CN101411115A - System and method for optimizing authentication procedure during inter access system handovers - Google Patents

System and method for optimizing authentication procedure during inter access system handovers Download PDF

Info

Publication number
CN101411115A
CN101411115A CNA200780011385XA CN200780011385A CN101411115A CN 101411115 A CN101411115 A CN 101411115A CN A200780011385X A CNA200780011385X A CN A200780011385XA CN 200780011385 A CN200780011385 A CN 200780011385A CN 101411115 A CN101411115 A CN 101411115A
Authority
CN
China
Prior art keywords
wlan
message
aaa server
mme
sends
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA200780011385XA
Other languages
Chinese (zh)
Other versions
CN101411115B (en
Inventor
宋晤硕
拉杰维尔萨米·拉杰杜雷
杰迪冈塔·文卡特什沃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of CN101411115A publication Critical patent/CN101411115A/en
Application granted granted Critical
Publication of CN101411115B publication Critical patent/CN101411115B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0016Hand-off preparation specially adapted for end-to-end data sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/14Reselecting a network or an air interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/14Reselecting a network or an air interface
    • H04W36/144Reselecting a network or an air interface over a different radio air interface technology
    • H04W36/1443Reselecting a network or an air interface over a different radio air interface technology between licensed networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/14Reselecting a network or an air interface
    • H04W36/144Reselecting a network or an air interface over a different radio air interface technology
    • H04W36/1446Reselecting a network or an air interface over a different radio air interface technology wherein at least one of the networks is unlicensed

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Disclosed is a method and system of deriving new keys for accessing a new system. The method enables an optimized authentication procedure during handover form an existing system to a new system by using the existing system access keys. The user equipment that is accessing the new system receives a temporary ID during handover preparation which enables the user equipment to perform a fast re-authentication. The method uses existing system access keys to derive system access keys for the new network.

Description

Be used at the system and method for optimizing proof procedure between connecting system between transfer period
Technical field
The present invention relates generally to the optimization of (inter) proof procedure between transfer period between isomery (heterogeneous) system field, connecting system and key derivation (key derivation) method of evolution system.More specifically, the invention provides and a kind ofly use previous connecting system key derivation to be used to guarantee after switching method with the new key of communicating by letter of new connecting system.
Background technology
The radio access network (RAN) of third generation partner program (3GPP), system architecture (SA) and core terminal (CT) working group are devoted to develop enhancement mode UTRAN (E-UTRAN) framework of wireless system of future generation.This E-UTRAN system need with the coexistence of the second generation (2G) and the third generation (3G) wireless system, and especially need to be supported in the new evolution E-UTRAN system that stipulates in 3GPP TR 23.882,3GPP TS 23.401 and 3GPPTS 23.402 standards and the switching between the existing system.
The E-UTRAN system is the evolution of 3GPP UTRAN system, wherein main entity is subscriber equipment (UE), enhancement mode Node B (ENB), Mobility Management Entity (MME), user plane entity (User Plane Entity as shown in Figure 1, anchor UPE) and between connecting system (Inter Access SystemAnchor, IASA).The ENB of EUTRAN system should have the Node B of leaving over (legacy) UTRAN system and the feature of radio network controller (RNC).The MME of System Architecture Evolution (SAE) management and storage UE context (for idle condition: UE/ user identity, UE mobility status, user security parameter).MME also generates the temporary identity of distributing to UE, checks whether UE can preempt the mandate of (camp on) TA or PLMN (public-land mobile network), and verifies this user.The UPE of SAE stops downlink data path for idle condition UE, and triggering/startup paging when down link data arrives UE.UPE also manages and stores UE context (for example parameter or the network internal routing iinformation of Internet protocol (IP) bearer service), and carries out duplicating of customer service under situation about intercepting.IASA is the ambulant user plane anchor that is used between the different access systems.Switching between its execution or the support different access systems.
Global system for mobile communications (GSM)/global evolution strengthens data rate (EDGE) radio access network (GERAN) and is made up of base transceiver station (BTS) and base station controller (BSC).UTRAN is made up of Node B and radio network controller (RNC).General Packet Radio Service (GPRS) core network is made up of Serving GPRS Support Node (SGSN) and Gateway GPRS Support Node (GGSN), as shown in Figure 1.
Integrated wireless local net (I-WLAN) system that stipulates in 3GPP TS 23.234 standards provides a kind of will leave over the UTRAN system and wlan system carries out integrated system and method, as shown in Figure 2.
This I-WLAN system allows WLAN user to insert the 3GPP packet-switched services.
Yet at present, the regulation effective mechanism does not provide the proof procedure between transfer period between the isomery connecting system.And, be not described the method that generates the key that is used for evolution system.
Summary of the invention
An aspect of of the present present invention is to solve the problems referred to above and/or shortcoming at least, so that following at least advantage is provided.Therefore, an aspect of of the present present invention provides a kind of being used at heterogeneous network in the method for optimizing proof procedure between connecting system between transfer period.This method comprises: deriving is used to insert the new key of new system; Make and transfer period, can optimize proof procedure from existing system to new system by using existing system to insert key; The UE that is inserting new system receives temporary mark (ID) between the switching preparatory stage, this makes UE can carry out checking again apace.
Another aspect of the present invention provides a kind of being used at heterogeneous network in the system that optimizes proof procedure between connecting system between transfer period.Described system comprises: the parts of the new key that is used to insert new system of being used to derive; Be used to make it possible to by using existing system to insert key is optimized proof procedure the transfer period from existing system to new system parts; And being used for the parts that receive interim ID between the preparatory stage by the UE that inserts new system switching, this makes UE can carry out checking again apace.
The present invention includes by utilize the effective authentication secret in first connecting system that will in second connecting system, use, the next mechanism that the proof procedure of optimization is provided between transfer period.The present invention also comprises and is used for during handoff procedure carrying out apace the mechanism of checking again.
The present invention also comprises the key of the evolution system that is used to derive so that guarantee the mechanism of communicating by letter between UE and the network entity.
And each side of the present invention is as follows:
In heterogeneous network environment, between transfer period, optimize the network insertion proof procedure;
The mechanism of new key of new connecting system that is provided for deriving, and do not carry out the proof procedure that depends on connecting system, but change up-to-date effective key of deriving in the connecting system before the priority of use into;
The mechanism that is provided for deriving and is used for the forward switching and oppositely switches both new keys;
By logic interaction unit, signaling interface between MME/UPE and checking mandate and charging (AAA) server is provided, be used for interchange key, safe context and other message, described logic interaction unit is arranged in the network entity of SAE system or I-WLAN system with interaction or jointly as the independent entity of SAE system or I-WLAN system with interaction;
UE and aaa server use effective EUTRAN network insertion key and the derivation key, are used for I-WLAN and insert and secure communication;
During SAE system or handoff preparation phase from the UMTS system to the I-WLAN system, use up-to-date encryption key (Cypher Key, CK) and Integrity Key (Integrity Key, IK) derivation key (EAP association key, i.e. TEK, MSK and EMSK).UE will send I-WLAN identity and NAI to the SAE system in measurement report.Network entity in the SAE system comprises up-to-date CK and the IK with other parameters in the switching that sends to the I-WLAN system with interaction (HO) preparation request.UE and the network key of can during handoff preparation phase, deriving;
During the I-WLAN attaching process, when UE when the SAE system moves to the I-WLAN system, I-WLAN network entity (aaa server) sends to WLAN-AN with MSK, and do not carry out the eap authentication process, when WLAN-AN request UE verifies aaa server, the key if UE and aaa server are derived during handoff preparation phase.By this way, UE and I-WLAN AS can directly carry out Institute of Electrical and Electric Engineers (I.E.E.E.) 802.11 specific handshake mechanisms and 2 protection of beginning layer; With
During handoff preparation phase, by aaa server with the specific interim ID assumed name of I-WLAN and/or verify again that fast ID (in HO accepts message/HO command messages) sends to UE.When switching to I-WLAN AS, (verify again that fast ID and request UE verify and refresh key) if network sends from SAEAS, UE can original execution proof procedure again fast.According to the present invention, UE can send to I-WLAN AS with the sequence number of the last grouping that successfully receives.I-WLAN AS can be forwarded to core network with the sequence number of the last grouping that successfully receives, and this core network begins to forward the packet to UE after can in the end successfully receiving sequence number successively.
According to the present invention, from the SAE system or when the UMTS system switches to the I-WLAN system, network can indicate UE to carry out scene 2 and scene 3 proof procedures, and the tabulation of the optimizing process that can be supported to the UE indication during the HO order.By this way, UE can select and begin one of optimizing process of directly being supported by network, and without any need for repetition test (trail and error) method.
According to the present invention, MME carries out soft registration in HSS during the HO preparatory stage, and therefore after switching, UE is attached with identical MME.SGSN carries out soft registration in HSS during the HO preparatory stage, therefore after switching, UE is attached with identical SGSN.
According to the present invention, aaa server is carried out soft registration in HSS during the HO preparatory stage, and therefore after switching, UE is attached with identical aaa server.When switching to the SAE system or switching to the UMTS system, during the HO preparatory stage, carry out the safe mode command process.
According to the present invention, the algorithm that UE will select from the tabulation of the network support algorithm of being broadcasted by network in measurement report sends to the SAE system.In the HO order, the algorithm that UE selects can be agreed/be consulted in the SAE system, thereby UE can begin to protect initial message between transfer period.
According to the present invention, before switching or between transfer period, SGSN will up-to-date CK and IK be delivered to the checking and the key management entity of MME or SAE system, derivation SAE specific key, and this key distribution arrived the SAE system entity.
According to the present invention, during the HO request from other AS, MME is converted to the UMTS special parameter with the relevant parameter of LTE (Long Term Evolution), and vice versa.During the handover preparation request from the SAE system, MME is sent to SGSN with up-to-date CK and IK, and this SGSN arrives radio network controller (RNC) with this key distribution.
According to the present invention, during the forward that is used for UMTS AS switches proof procedure, UE sends the details of previous connecting system in RAU process or initial NAS message, and core network can be retrieved the grouping of safe context (being CK and IK) and institute's buffer memory from previous connecting system.During the forward to I-WLANAS switched proof procedure, UE sent the details of previous connecting system, thereby core network can be retrieved the grouping of safe context and institute's buffer memory from previous connecting system.The details of previous connecting system sends in EAPOL ID response message.
According to the present invention, the sequence number of the grouping that UE success at last receives sends to connecting system, and this connecting system is forwarded to previous core network with it, thereby core network can begin to transmit grouping after UE successfully receives sequence number at last.
According to the present invention, during scene 2 proof procedures in I-WLAN AS, if UE and network use UMTS CK and IK derivation key, then core network generates interim ID and sends it to UE.The proof procedure again fast that the scene 3 of beginning UE inserts.
During the forward that is used for SAE AS switched proof procedure, UE sent the details of previous connecting system in TAU process or initial NAS message, thereby core network can be from the grouping of previous connecting system retrieval safe context (being CK and IK) and institute's buffer memory.
In addition, the invention provides the mechanism of derivation SAE system specific key.
Description of drawings
According to the detailed description of the present invention that produces in conjunction with the accompanying drawings thereupon, of the present invention above and other purposes, feature and advantage will become more obvious, wherein:
Fig. 1 illustrates the traditional logic high level architecture of evolution system;
Fig. 2 illustrates conventional I wlan system framework and network element;
Fig. 3 illustrates the order that is used for the message flow of the reverse switching of (scene 2 inserts) from SAE to the I-WLAN connecting system according to of the present invention;
Fig. 4 illustrates the order that is used for the message flow of the reverse switching of (scene 2 and scene 3 insert) from SAE to the I-WLAN connecting system according to of the present invention;
Fig. 5 illustrates the order that is used for the message flow of the reverse switching of (scene 3 inserts) from SAE to the I-WLAN connecting system according to of the present invention;
Fig. 6 illustrates the order that is used for the message flow of the reverse switching of (alternative-1) from I-WLAN to LTE according to of the present invention;
Fig. 7 illustrates the order that is used for the message flow of the reverse switching of (alternative-2) from I-WLAN to LTE according to of the present invention;
Fig. 8 illustrates the order that is used for the message flow of the reverse switching from the UMTS system to the LTE system according to of the present invention;
Fig. 9 illustrates the order that is used for the message flow of the reverse switching from the LTE system to the UMTS system according to of the present invention;
Figure 10 illustrates the order that is used for the message flow of the reverse switching of (scene 2 inserts) from UMTS to the I-WLAN connecting system according to of the present invention;
Figure 11 illustrates the order that is used for the message flow of the reverse switching of (scene 2 and scene 3 insert) from UMTS to the I-WLAN connecting system according to of the present invention;
Figure 12 illustrates the order that is used for the message flow of the reverse switching of (scene 3 inserts) from UMTS to the I-WLAN connecting system according to of the present invention;
Figure 13 illustrates according to the key derivation to evolution system (alternative-1) of the present invention; Know
Figure 14 illustrates according to the key derivation to evolution system (alternative-1) of the present invention.
Embodiment
Explain the preferred embodiments of the present invention referring now to accompanying drawing.Yet, should be appreciated that the disclosed embodiments only are preferred, they can be with embodied in various forms.Following description and accompanying drawing should not be interpreted as limiting the present invention, and describing many specific details provides thorough of the present invention, as the basis of claim and as instructing those of ordinary skill in the art how to carry out and/or using basis of the present invention.Yet, in some instances,, known or traditional details is not described herein for clear and succinct.
The invention provides a kind of system and method that is used between the transfer period between the heterogeneous network, providing the proof procedure of optimization, and a kind of mechanism that is used to provide derivation SAE system specific key is provided.
Method herein comprises and being used for by using the previous connecting system key mechanism of new connecting system specific key of deriving, and do not carry out connecting system certain validation process.
Fig. 3 illustrates according to the reverse switching of (scene 2 insert) from SAE to the I-WLAN connecting system of the present invention.
With reference to figure 3, in step 1, UE sends to the EUTRAN network with the measurement in cycle or based on the measurement of incident.If enode b (ENB)/Mobility Management Entity (MME) finds that UE measures below threshold value or MME judges by any way and can not continue EUTRAN, then at step 2a, ENB/MME can ask UE to begin to scan other radio access technologies (RAT), perhaps alternatively, ENB/MME can ask UE to scan specific RAT, and this specific RAT will be adjacent RAT or be available in its coverage.And by layer 2 (L2) or by some other means, UE can judge and can not continue EUTRAN and begin to scan other RAT.[please here be defined in and where described " triggering " step among the 2b]
In step 3, the I-WLAN measurement report that UE will comprise I-WLAN ID and NAI and other parameters sends to the SAE system.Then, ENB/MME oneself judges or judges by means of logic interaction unit alternatively UE is switched to the I-WLAN network.
In step 4, use network address identifiers (NAI), MME reduction (resolves) I-WLANAAA server ip address, and get in touch (contacts) aaa server by logic interaction unit.This logic interaction unit can be positioned at MME or aaa server, perhaps alternatively, is positioned at any network entity of SAE and I-WLAN system jointly.The function of interaction unit is to second connecting system with the RAN of first connecting system and CN container/agreement/parameter transformation.
In step 5, MME sends to aaa server by the interaction unit with the HO request.HO request comprises NAI, I-WLAN ID, untapped checking vector (AV), up-to-date CK and IK and other parameters.
In step 6, whether AAA registers any AAA to HSS (local subscriber server) with local booking service (HSS) inspection, if do not have, then AAA carries out soft registration.AAA uses NAI, CK and IK to generate/derivation key (MSK, TEK and EMSK).Aaa server also generates interim ID (assumed name ID and verify ID fast again), and uses the TEK that derives to protect (encryption) this interim ID, sends it to UE then.
In step 7, aaa server accepts to send to MME by the interaction unit with HO.HO accepts message and comprises shielded interim ID and whether need scene 2 and the indication of scene 3 checkings.
In step 8, MME is forwarded to UE with the parameter that receives that HO accepts in the message as the HO command messages.
Receive from the SAE system be used to switch to the HO order of I-WLAN system after, in step 9, UE uses up-to-date CK and IK to generate key (MSK, TEK and EMSK), and deciphers shielded interim ID.In step 10, UE begins to adhere to (attachment) with the L2 of I-WLAN AS.
If the I-WLAN system needs checking, then WLAN-AN starts proof procedure at step 11a.1.
Then, at step 11a.2, if receive interim ID in the HO order, then UE sends interim ID (verifying ID fast again).The EAP response identity that UE will have the EAP response identity of interim ID (assumed name ID or verify ID fast again) by I-WLAN AN and have the integrity protection of EAP response identity message alternatively sends to aaa server.
If aaa server receives the EAP response identity message with interim ID, then AAA learns that UE has carried out the HO preparation.Aaa server is verified integrity protection and interim ID at step 11a.3.Therefore, AAA checking UE.Alternatively; if aaa server had before asked to use shielded successful result indication; then aaa server can send EAP request/AKA notification message before the EAP success message, and this EAP request/AKA notification message is protected media access control (MAC).Aaa server generates new interim ID and it is sent to UE together with EAP request/AKA notification message.WLAN AN is forwarded to UE with EAP request/AKA notification message, and this UE sends EAP response/AKA notice.WLAN AN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is ignored the content of this message.
At step 11a.4, aaa server sends to WLAN-AN with the EAP success message.If for the specific confidentiality of WLAN technology and/or integrity protection and generated some extra keying materials (keying material), then aaa server is contained in this keying material package in the aaa protocol message of lower floor (promptly not at EAP layer place).I-WLAN AN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses.If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and should send to UE together with the EAP success message by newly interim ID.
At step 11a.5, I-WLAN AN uses the EAP success message to notify this good authentication to WLAN-UE.At this moment, EAP AKA exchange is successfully finished, and WLAN-UE and I-WLAN AN are shared in the keying material of deriving between the EAPAKA commutation period.
Replacedly, at step 11b, UE starts the proof procedure again fast with the I-WLAN network.Again do not verify ID fast if UE receives, then UE sends assumed name ID so that start whole proof procedures.
Fig. 4 illustrates according to the reverse switching of (scene 2 and scene 3 insert) from SAE to the I-WLAN connecting system of the present invention.
With reference to figure 4, in step 1, UE sends to the EUTRAN network with the measurement in cycle or based on the measurement of incident.
If ENB/MME finds UE and measures below threshold value, perhaps MME judges by any way and can not continue EUTRAN, then at step 2a, ENB/MME request UE begin to scan other RAT or scan will be the specific RAT of adjacent R AT or in the coverage of UE available specific RAT.And by L2 or by some other means, UE can judge and can not continue EUTRAN and begin to scan other RAT.
In step 3, UE will comprise that the I-WLAN measurement report of I-WLAN ID and NAI and other parameters sends to the SAE system.The ENB/MME judgement switches to the I-WLAN network with UE then.
In step 4, use network access identifier (NAI), MME reduction I-WLAN aaa server IP address, and get in touch aaa server by logic interaction unit.This logic interaction unit can be positioned at MME or at aaa server, perhaps replacedly be arranged in any network entity of SAE or I-WLAN system jointly.The function of interaction unit is that the RAN of first connecting system and CN container/agreement/parameter are transformed into second connecting system.
In step 5, MME sends to aaa server by the interaction unit with the HO request.This HO request comprises NAI, I-WLAN ID, untapped AV, up-to-date CK and IK and other parameters.
In step 6, aaa server is checked HSS, has registered any AAA so that determine whether to HSS.If no, then aaa server is carried out soft registration.AAA uses NAI, CK and IK and generates/derivation key (MSK, TEK and EMSK).Aaa server also generates interim ID (assumed name ID and verify ID fast again), uses the TEK that derives to protect (encryption) this interim ID, and should send to UE by interim ID then.
In step 7, aaa server is accepted message by the interaction unit with HO and is sent to MME.HO accepts message and comprises shielded interim ID and whether need scene 2 and the indication of scene 3 checkings.Aaa server also comprises the optimizing process for the support of the UE of continuous execution scene 2 and scene 3 in HO accepts message.
In step 8, MME is forwarded to UE with the parameter that receives that HO accepts in the message as the HO command messages.
Receive from the SAE system be used to switch to the HO order of I-WLAN network after, in step 9, UE uses up-to-date CK and IK to generate key (MSK, TEK and EMSK), and deciphers shielded interim ID (assumed name ID and verify ID fast again).In step 10, UE begins to adhere to the L2 of I-WLAN.
If the I-WLAN system needs checking, then at step 11a.1, I-WLAN starts proof procedure.If UE receives the HO order, then at step 11a.2, UE sends interim ID (verifying ID fast again).The EAP response identity that UE will have interim ID (assumed name ID or verify ID fast again) by I-WLAN AN and have the integrity protection of EAP response identity message alternatively sends to aaa server.
If aaa server receives the EAP response identity message with interim ID, then AAA learns that UE has carried out the HO preparation.At step 11a.3, aaa server is verified integrity protection and interim ID.Therefore, AAA checking UE.Alternatively, if aaa server had before asked to use shielded successful result indication, then before sending the EAP success message, aaa server can send the EAP request/AKA notification message as shielded MAC.Aaa server generates new interim ID, and new interim ID and EAP request/AKA notification message are sent to UE together.WLAN AN is forwarded to UE with EAP request/AKA notification message, and UE sends EAP response/AKA notice.WLANAN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is ignored the content of this message.
At step 11a.4, aaa server sends to WLAN-AN with the EAP success message.If for the specific confidentiality of WLAN technology and/or integrity protection and generate some extra keying materials, then aaa server is contained in (promptly not at EAP layer place) in lower floor's aaa protocol message with this keying material package.I-ELAN AN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses.If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and should send to UE together with the EAP success message by newly interim ID.
At step 11a.5, I-WLAN AN uses the EAP success message to notify this good authentication to WLAN-UE.At this moment, EAP AKA exchange is successfully finished, and WLAN-UE and I-WLAN AN are shared in the keying material of deriving between the EAPAKA commutation period.
Replacedly, at step 11b, UE uses I-WLAN network startup proof procedure again fast.If UE does not receive this and verifies ID fast again, then UE sends assumed name ID so that start complete proof procedure.
After scene 2 proof procedures of success, at step 12a, UE starts the proof procedure of the optimization of the scene of being listed by aaa server in the HO order 3.UE can use the optimizing process based on EMSK to start scene 3 proof procedures.
Replacedly, at step 12b, UE can start the proof procedure again fast of scene 3 proof procedures.
Fig. 5 illustrate according to of the present invention from SAE to the I-WLAN connecting system reverse conversion of (directly scene 3 insert).
With reference to figure 5, in step 1, UE sends to the EUTRAN network with the measurement in cycle or based on the measurement of incident.
If ENB/MME finds UE and measures below threshold value, perhaps MME judges by any way and can not continue EUTRAN, then in step 2, ENB/MME can ask UE to begin to scan other RAT, perhaps asks UE to scan will to be the specific RAT of adjacent R AT or available specific RAT in the coverage of UE.Replacedly, by L2 or by some other means, the UE judgement can not continue EUTRAN and begin to scan other RAT.
In step 3, UE will comprise that the I-WLAN measurement report of I-WLAN ID and NAI and other parameters sends to the SAE system.The ENB/MME judgement switches to the I-WLAN network with UE then.
In step 4, use NAI, MME reduction I-WLANAAA server ip address, and get in touch aaa server by logic interaction unit.This logic interaction unit can be positioned at MME or aaa server, perhaps replacedly is arranged in any network entity of SAE or I-WLAN system jointly.The function of interaction unit is that the CN container/agreement/parameter of first connecting system and RAN are transformed into second connecting system.
In step 5, MME sends to aaa server by the interaction unit with the HO request.This HO request comprises NAI, I-WLAN ID, untapped AV, up-to-date CK and IK and other parameters.
AAA checks HSS, so that determine whether to have registered any AAA to HSS, and if do not have, then AAA carries out soft registration.AAA uses NAI, CK and IK and generates/derivation key (MSK, TEK and EMSK).Aaa server also generates interim ID (assumed name ID and verify ID fast again) and uses the TEK that derives to protect (encryption) this interim ID.Then, AAA should send to UE by interim ID.
In step 7, aaa server is accepted message by the interaction unit with HO and is sent to MME.HO accepts message and comprises shielded interim ID and whether need scene 2 and the indication of scene 3 checkings.Aaa server also comprises the optimizing process for the support of the UE of continuous execution scene 2 and scene 3 in HO accepts message.
In step 8, MME transmits HO to UE and accepts the parameter that receives in the message in the HO command messages.
Receive from the SAE system be used to switch to the HO order of I-WLAN network after, in step 9, UE uses up-to-date CK and IK to generate key (MSK, TEK and EMSK), and deciphers shielded interim ID.
In step 10, UE begins to adhere to the L2 of I-WLANAS.
After adhering to the success of I-WLAN AN, at step 11a, UE is enabled in the proof procedure of the optimization of the scene of being listed by aaa server in the HO order 3.UE can use based on the EMSK optimizing process and start scene 3 proof procedures.
Replacedly, at step 11b, UE can start fast proof procedure again to scene 3 proof procedures.
Forward from the SAE system to I-WLANAS switches:
During proof procedure, UE can send the details of previous connecting system, thereby core network can be retrieved the grouping of safe context and institute's buffer memory from old connecting system.The details of last connecting system can be sent out in EAPOL ID response message.
During scene 2 proof procedures, if UE and network use CK and IK and the derivation key, then core network can generate interim ID, and should be delivered to UE by interim ID.The proof procedure again fast that the scene 3 of can beginning UE inserts.
UE can send to the I-WLAN network with the sequence number of the nearest grouping that successfully receives, and this I-WLAN network forwards the packet to core network.Then, this core network begins to transmit grouping after successfully receiving sequence number at last by UE.
Fig. 6 illustrates according to the reverse switching of (alternative-1) from I-WLAN to the SAE system of the present invention.
With reference to figure 6, in step 1, UE sends to logic determines and interaction unit with the measurement in cycle or based on the measurement of incident, this logic determines and interaction unit can be positioned at MME or aaa server, perhaps, perhaps replacedly be arranged in any network entity of SAE system or I-WLAN system jointly as independent entity.The function of this judgement and interaction unit is that the CN container/agreement/parameter of first connecting system and RAN are transformed into second connecting system, and judges whether to carry out HO based on measurement.
If this logic determines and interaction unit are found the UE measurement and can not continue I-WLAN below threshold values or by any other means judgement, then in step 2, this logic determines and interaction unit can ask UE to scan other RAT, and perhaps ENB/MME can ask UE to scan will to be the specific RAT of adjacent R AT or available specific RAT in the coverage of UE.Replacedly, by L2 or some other means, UE judges can not continue I-WLAN, and begins to scan other RAT.
In step 3, UE sends to logic determines and interaction unit by aaa server with the SAE measurement report, and this SAE measurement report comprises UIA and UEA, ENB-ID and the optional START value of TAI, selection.
Then, in step 4, logic determines and interaction unit judges switch to the SAE network with UE, and the notice aaa server.
Use TAI, aaa server is known the MME address by contact HSS.
Then, in step 6, aaa server sends to MME/UPE with the HO request message.This HO request message comprises previous RAT type, untapped AV, up-to-date CK and IK, optionally ENB-ID and other parameters.
In step 7, MME checks that HSS determines whether to have registered any AAA to HSS, if do not have, then MME carries out soft registration.Aaa server also generates/the derivation key.
In step 8, MME accepts message by the interaction unit with HO and sends to aaa server.This HO accepts message and comprises UEA and UIA, the optional FRESH (refreshing) of selection and whether begin indication and other parameters that RAN protects.
In step 9, aaa server is transmitted HO to UE and is accepted the parameter that receives in the message in the HO command messages.
In step 10, receive from aaa server be used for UE is switched to the HO order of SAE network after, UE uses up-to-date CK and the IK specific key of SAE system of deriving.
In step 11, UE begins to adhere to the L2 of ENB, without any protection.
In step 12, UE sends to MME/UPE with initiation layer 3 (L3) message.This initial L3 message comprises user identity, START (beginning) value and MAC-I NASMAC-I NASBe to use the SAE specific key of derivation and optionally FRESH[please define] and the START value calculate.
In step 13, MME/UPE uses the key of deriving, the START value that receives and optional FRESH value, verifies MAC-I.
MME/UPE sends initial L3 message acknowledgment, and this initial L3 message acknowledgment comprises the UEA and the UIA of key, START, optional FRESH and the agreement of ENB.MAC-I is calculated in the UEA of MME by having got rid of ENBSTRAT, optionally FRESH and agreement and the initial L3 message acknowledgment of the key of UIA NAS
ENB receives initial L3 message acknowledgment, and the UEA and the UIA of storage key START, optional FRESH and agreement.
Then, ENB is forwarded to UE with initial L3 message acknowledgment.Alternatively, ENB can begin RAN safety (MAC-I RAN).
UE verifies MAC-I NASAnd MAC-I RAN
Fig. 7 illustrates according to the reverse switching of (alternative-2) from I-WLAN to the SAE system of the present invention.
With reference to figure 7, in step 1, UE sends to logic determines and interaction unit with the measurement in cycle or based on the measurement of incident.This logic determines and interaction unit can be positioned at MME or aaa server, perhaps as independent entity, perhaps replacedly are arranged in any network entity of SAE or I-WLAN system jointly.The function of this judgement and interaction unit is that the CN container/agreement/parameter of first connecting system and RAN are transformed into second connecting system, and judges whether to carry out HO based on measurement.
If logic determines and interaction unit are found the UE measurement and can not continue I-WLAN below threshold values or by any other means judgement, then this logic determines and interaction unit can ask UE to begin to scan other RAT, perhaps ENB/MME request UE scan will be the specific RAT of adjacent R AT or in the coverage of UE available specific RAT.Replacedly, by L2 or by some other means, UE judges can not continue I-WLAN, and begins to scan other RAT.
In step 3, UE sends to logic determines and interaction unit by aaa server with the SAE measurement report, and this SAE measurement report comprises UIA and UEA, ENB-ID and the optional START value of TAI, selection.
Then, logic determines and interaction unit judges switch to the SAE network with UE, and notify this judgement to aaa server.
In step 5, use TAI, aaa server is known the MME address by contact HSS.
Then, in step 6, aaa server sends to MME/UPE with the HO request message.This HO request message comprises previous RAT type, untapped AV, up-to-date CK and IK and optionally ENB-ID and other parameters.
In step 7, MME checks that HSS determines whether to have registered any MME to HSS, if do not have, then MME carries out soft registration.CK and IK that MME uses aaa server to send generate/the derivation key.
In step 8, MME generates FRESH, and uses ENB-ID that safe context is distributed to ENB.
In step 9, MME accepts message via the interaction unit with HO and sends to aaa server.This HO accepts UEA and UIA, optional FRESH and other parameters that message comprises selection, and beginning RAN protection.
In step 10, aaa server is transmitted HO to UE and is accepted the parameter that receives in the message in the HO command messages.
In step 11, receive from aaa server be used to switch to the HO order of SAE network after, UE uses up-to-date CK and IK derive specific key of SAE system and beginning RAN protection.
In step 12, UE begins to adhere to the L2 of ENB.UE begins to protect RRC message.During initial message, UE transmits the START value to ENB, and uses the SAE specific key of deriving, optional FRESH and START value to calculate MAC-I RANThen, ENB uses the safe context that receives in step 8 to verify MAC-I together with the START value RAN
In step 13, UE sends to MME/UP3 with initial L3 message.This initial L3 message comprises user identity, START value and MAC-I NASMAC-I NASBe to use the SAE specific key of derivation, optional FRESH and START value to calculate.
In step 14, MME/UPE uses the key of deriving, the START that receives and optional FRESH value to verify MAC-I.
MME/UPE sends initial L3 message acknowledgment.MME calculates MAC-I by initial L3 message acknowledgment NAS
Forward from I-WLAN to the SAE system switches:
During TAU process or initial NAS message, UE can send the details of previous connecting system in the TAU process, thereby core network can be retrieved the grouping of safe context (CK and IK) and institute's buffer memory from old connecting system.
Fig. 8 illustrates according to the reverse switching from UMTS to the SAE system of the present invention.
With reference to figure 8, in step 1, UE sends to SGSN with the measurement in cycle or based on the measurement of incident.
In step 2, based on measurement report, SGSN can ask UE to begin to scan other RAT, and perhaps ENB/MME can ask UE to scan will to be the specific RAT of adjacent R AT or available specific RAT in the coverage of UE.Replacedly, by L2 or by some other modes, UE judges that UMTS can not continue and begin to scan other RAT.
In step 3, UE will comprise that the UIA of TAI, selection and the SAE measurement report of UEA and optional START value and/or ENB ID send to SGSN.
Then, in step 4, the service GPRS judgement switches to the SAE network with UE.Use TAI, SGSN learns the MME address, and uses S3 or S4 interface or get in touch MME by contact HSS or by other modes.
Then, in step 5, SGSN sends to MME/UPE with the HO request message.This HO request message comprises safe context, previous RAT type, untapped AV, up-to-date CK and IK and optionally ENB-ID, START value, KSI and other parameters.
In step 6, MME checks HSS, so that determine whether to register any MME to HSS, and if do not have, then MME carries out soft registration.MME uses the CK and the IK that are sent by SGSN to generate/the derivation key.MME uses logic interaction unit that the UMTS parameter is converted to the SAE special parameter, and this logic interaction unit can be arranged in MME or aaa server or replacedly be positioned at any network entity of SAE system or I-WLAN system jointly.The function of interaction unit is CN container/agreement/parameter and the RAN that the CN container/agreement/parameter of a connecting system and RAN are converted to another connecting system.
In step 7, MME generates FRESH, and uses ENB-ID that safe context is distributed to ENB, and this safe context comprises the ENB key that is used for the RAN protection, UIA and UEA, FRESH, START, KSI and other parameters of selection.
In step 8, MME accepts message with HO and sends to SGSN.HO accepts UEA and UIA and the optional FRESH that message comprises selection.
In step 9, SGSN transmits HO to UE and accepts the parameter that receives in the message in the HO command messages.
Receive from SGSN be used to switch to the HO order of SAE network after, in step 10, UE uses up-to-date CK and the IK specific key of SAE system of deriving, and begins the RAN protection alternatively.
In step 11, UE begins to adhere to the L2 of ENB.UE begins to protect RRC message alternatively.During initial message, UE transmits the START value to ENB, and uses the SAE specific key of deriving, optional FRESH and START value to calculate MAC-I RANThen, ENB uses the safe context that receives in step 8 together with the START value, verifies MAC-I RAN
In step 12, UE sends to MME/UPE with initial L3 message.Initial L3 message comprises user identity, START value, KSI and MAC-I NASMAC-I NASBe to use the SAE specific key of derivation, optional FRESH and START value to calculate.
In step 13, MME/UPE uses the key of deriving, the START that receives and optional FRESH value to verify MAC-I NAS
In step 14, MME/UPE sends initial L3 message acknowledgment.MME calculates MAC-I by initial L3 message acknowledgment NAS
Forward from UMTS to the SAE system switches:
During TAU process or initial NAS message, UE can send the details of previous connecting system, thereby core network can be retrieved the grouping of safe context (CK and IK) and institute's buffer memory from old connecting system.
Fig. 9 illustrates according to the reverse switching from SAE to the UMTS system of the present invention.
With reference to figure 9, in step 1, UE sends to ENB/MME with the measurement in cycle or based on the measurement of incident.
In step 2, based on measurement report, ENB/MME can ask UE to begin to scan other RAT, perhaps ENB/MME request UE scan will be the specific RAT of adjacent R AT or in the area of coverage of UE available specific RAT.Replacedly, by L2 or by some other modes, UE judges that EUTRAN can not continue and begin to scan other RAT.
In step 3, UE will comprise that the UIA of RAI, support and the UMTS measurement report of UEA, KSI and START value and sub-district ID send to ENB/MME.
Then, in step 4, the SGSN judgement switches to the UMTS network with UE.Use RAI, MME learns the SGSN address, and uses S3 or S4 interface or get in touch SGSN by contact HSS or by other known manner.
Then, in step 5, MME sends to SGSN with the HO request message.This HO request message comprises safe context, previous RAT type, untapped AV, up-to-date CK and IK and optionally sub-district-ID, START value, KSI and other parameters.MME is converted to the UMTS special parameter by using logic interaction unit with the SAE parameter, this logic interaction unit can be in MME or in SGSN, perhaps, perhaps replacedly be present in jointly in any network entity in SAE system or the UMTS system as network entity independently.The function of interaction unit is CN container/agreement/parameter and the RAN that the CN container/agreement/parameter of first connecting system and RAN is converted to second connecting system.
In step 6, SGSN checks HSS, so that determine whether to register any SGSN to HSS, and if do not have, then SGSN carries out soft registration.
In step 7, SGSN generates FRESH, and uses sub-district ID that safe context is distributed to RNC, and this safe context comprises the key that is used to protect, UIA and UEA, FRESH, START, KSI and other parameters of selection.The parameter that the RNC storage receives.
In step 8, SGSN accepts message with HO and sends to MME.This HO accepts UEA, UIA and the optional FRESH that message comprises selection.
In step 9, MME transmits HO to UE and accepts the parameter that receives in the message in the HO command messages.
In step 10, receive from MME be used to switch to the HO order of UMTS network after, UE uses the up-to-date CK and the IK of UMTS network, and begins the RAN protection alternatively.
In step 11, UE begins to adhere to the L2 of RNC.UE begins to protect RRC message alternatively.During initial message, UE transmits the START value to RNC.
In step 12, UE sends initial L3 message to SGSN.This initial L3 message comprises user identity, START value, KSI and MAC-I.
In step 13, RNC verifies MAC-I, and in step 14, MAC-I is forwarded to SGSN.
Forward from SAE to the UMTS system switches:
During RAU process or a NAS message, UE can send at last/details of old connecting system, thus core network can be retrieved the grouping of safe context (CK and IK) and institute's buffer memory from old connecting system.
Figure 10 illustrates according to the reverse switching of (scene 2 insert) from UMTS to the I-WLAN connecting system of the present invention.
With reference to Figure 10, in step 1, UE sends to the UTRAN network with the measurement in cycle or based on the measurement of incident.
In step 2, if RNC/SGSN finds UE and measures below threshold value, perhaps SGSN judges that by any way EUTRAN can not continue, then RNC/SGSN can ask UE to begin to scan other RAT, and perhaps ENB/MME can ask UE to scan can be the specific RAT of adjacent R AT or available specific RAT in the area of coverage of UE.Replacedly, by L2 or by some other modes, UE judges that UTRAN can not continue and begin to scan other RAT.
In step 3, UE will comprise that the I-WLAN measurement report of I-WLAN ID and NAI and other parameters sends to SGSN.Then, the SGSN judgement switches to the I-WLAN network with UE.
In step 4, SGSN uses NAI to reduce the aaa server IP address of I-WLAN, and get in touch aaa server via logic interaction unit, wherein this logic interaction unit can be positioned at SGSN or aaa server, perhaps can be used as independently network entity.Replacedly, this logic interaction unit can be arranged in any network entity of UMTS system or I-WLAN system simultaneously.The function of this interaction unit is CN container/agreement/parameter and the RAN that the CN container/agreement/parameter of first connecting system and RAN is converted to second connecting system.
In step 5, SGSN sends to aaa server by the interaction unit with the HO request.This HO request comprises NAI, I-WLAN ID, untapped AV, up-to-date CK and IK and other parameters.
In step 6, AAA checks HSS, so that determine whether to register any AAA to HSS, if do not have, then AAA carries out soft registration.AAA uses NAI, CK and IK and generates/derivation key (MSK, TEK and EMSK), and generates interim ID (assumed name ID and verify ID fast again).Aaa server uses the TEK that derives to protect (encryption) this interim ID, and should send to UE by interim ID then.
In step 7, aaa server is accepted message by the interaction unit with HO and is sent to SGSN.HO accepts message and comprises shielded interim ID and whether need scene 2 and the indication of scene 3 checkings.
In step 8, SGSN transmits HO to UE and accepts the parameter that receives in the message in the HO command messages.
In step 9, receive from the UMTS system be used to switch to the HO order of I-WLAN network after, UE uses up-to-date CK and IK to generate key (MSK, TEK and EMSK), and deciphers shielded interim ID (assumed name ID and verify ID fast again).
In step 10, UE begins to adhere to the L2 of I-WLAN AS.
At step 11a.1, if the I-WLAN system needs checking, then WLAN-AN starts proof procedure.
Then, at step 11a.2, if UE receives the HO order, then UE sends interim ID (verifying ID fast again).UE sends to aaa server by I-WLAN AN with the EAP response identity, and this EAP response identity has the integrity protection of interim ID (assumed name ID or verify ID fast again) and EAP response identity message.
If aaa server receives the EAP response identity message with interim ID, then AAA learns that UE has carried out the HO preparation.At step 11a.3, aaa server is verified integrity protection and interim ID.Therefore, AAA checking UE.Alternatively, if aaa server had before asked to use shielded successful result indication, then before sending the EAP success message, aaa server can send the message EAP request/AKA notice of MAC protection.Aaa server generates new interim ID, and new interim ID is sent to UE together with EAP request/AKA notification message.WLANAN is forwarded to UE with EAP request/AKA notification message.UE sends EAP response/AKA notice.WLAN AN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is ignored the content of this message.
At step 11a.4, aaa server sends to WLAN-AN with the EAP success message.If for the specific confidentiality of WLAN technology and/or integrity protection and generate some extra keying materials, then aaa server is contained in (that is, not at EAP layer place) in lower floor's aaa protocol message with this keying material package.I-WLAN AN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses.If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and should send to UE together with the EAP success message by newly interim ID.
At step 11a.5, I-WLAN AN uses the EAP success message to notify this good authentication to WLAN-UE.At this moment, EAP AKA exchange is successfully finished, and WLAN-UE and I-WLAN AN are shared in the keying material of deriving between this commutation period.
Replacedly, at step 11b, UE uses I-WLAN network startup proof procedure again fast.If UE does not receive this and verifies ID fast again, then UE sends assumed name ID so that start complete proof procedure.
Figure 11 illustrates according to the reverse switching of (scene 2 and scene 3 insert) from UMTS to the I-WLAN connecting system of the present invention.
With reference to Figure 11, in step 1, UE sends to the UTRAN network with the measurement in cycle or based on the measurement of incident.
If RNC/SGSN finds UE and measures below threshold value, perhaps SGSN judges that by any way EUTRAN can not continue, and then RNC/SGSN can ask UE to begin to scan that other RAT or ENB/MME can ask UE to scan will to be the specific RAT of adjacent R AT or available specific RAT in the area of coverage of UE.Replacedly, by L2 or by some other modes, UE judges that UTRAN can not continue and begin to scan other RAT.
In step 3, UE will comprise that the I-WLAN measurement report of I-WLAN ID and NAI and other parameters sends to SGSN.Then, the SGSN judgement switches to the I-WLAN network with UE.
In step 4, SGSN uses NAI to reduce I-WLAN aaa server IP address, and get in touch aaa server by logic interaction unit, wherein this logic interaction unit is positioned at SGSN or aaa server or network entity independently, perhaps replacedly is arranged in any network entity of UMTS system or I-WLAN system jointly.The function of interaction unit is CN container/agreement/parameter and the RAN that the CN container/agreement/parameter of a connecting system and RAN are converted to another connecting system.
In step 5, SGSN sends to aaa server via the interaction unit with the HO request.This HO request comprises NAI, I-WLAN ID, untapped AV, up-to-date CK and IK and other parameters.
In step 6, aaa server is checked HSS so that determine whether to register any AAA to HSS, and if do not have, then aaa server is carried out soft registration.AAA uses NAI, CK and IK and generates/derivation key (MSK, TEK and EMSK).Aaa server also generates interim ID (assumed name ID and verify ID fast again).Aaa server uses the TEK that derives to protect (encryption) this interim ID, and should send to UE by interim ID.
In step 7, aaa server is accepted message by the interaction unit with HO and is sent to SGSN.This HO accepts message and comprises shielded interim ID and whether need scene 2 and the indication of scene 3 checkings.Aaa server also comprises the optimizing process for the support of the UE of continuous execution scene 2 and scene 3 in HO accepts message.
In step 8, SGSN transmits HO to UE and accepts the parameter that receives in the message in the HO command messages.
In step 9, receive from the UMTS system be used to switch to the HO order of I-WLAN network after, UE uses up-to-date CK and IK to generate key (MSK, TEK and EMSK), and deciphers shielded interim ID.
In step 10, UE begins to adhere to the L2 of I-WLAN AS.
If the I-WLAN system needs checking, then at step 11a.1, WLAN-AN starts proof procedure.
Then, if receive interim ID in the HO order, then UE sends interim ID (verifying ID fast again).UE sends to aaa server by I-WLAN AN with the EAP response identity, and this EAP response identity has the integrity protection of interim ID (assumed name ID or verify ID fast again) and EAP response identity message.
If aaa server receives the EAP response identity message with interim ID, then aaa server learns that UE has carried out the HO preparation.At step 11a.3, aaa server is verified integrity protection and interim ID.Therefore, AAA checking UE.Alternatively, if aaa server had before asked to use shielded successful result indication, then before sending the EAP success message, aaa server can send the message EAP request/AKA notice of MAC protection.Aaa server generates new interim ID, and new interim ID is sent to UE together with EAP request/AKA notification message.WLAN AN is forwarded to UE with EAP request/AKA notification message.UE sends EAP response/AKA notice.WLANAN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is ignored the content of message.
At step 11a.4, aaa server sends to WLAN-AN with the EAP success message.If for the specific confidentiality of WLAN technology and/or integrity protection and generate some extra keying materials, then aaa server is contained in (that is, not at EAP layer place) in lower floor's aaa protocol message with this keying material package.I-WLAN AN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses.If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and should send to UE together with the EAP success message by newly interim ID.
At step 11a.5, I-WLAN AN uses the EAP success message to notify this good authentication to WLAN-UE.At this moment, EAP AKA exchange is successfully finished, and WLAN-UE and I-WLAN AN are shared in the keying material of deriving between this commutation period.
Replacedly, at step 11b, UE uses I-WLAN network startup proof procedure again fast.If UE does not receive this and verifies ID fast again, then UE sends assumed name ID so that start complete proof procedure.
At step 12a, after scene 2 proof procedures of success, UE starts the proof procedure of the optimization of the scene of being listed by aaa server in the HO order 3.UE can use the optimizing process based on EMSK to start scene 3 proof procedures.
Replacedly, at step 12b, for scene 3 proof procedures, UE can start fast proof procedure again.
Figure 12 illustrates according to the reverse switching of (scene 3 insert) from UMTS to the I-WLAN connecting system of the present invention.
With reference to Figure 12, in step 1, UE sends to the UTRAN network with the measurement in cycle or based on the measurement of incident.
If RNC/SGSN finds that UE measures below threshold value or SGSN judges that by any other mode EUTRAN can not continue, then in step 2, RNC/SGSN can ask UE to begin to scan that other RAT or ENB/MME can ask UE to scan will to be the specific RAT of adjacent R AT or available specific RAT in the area of coverage of UE.Replacedly, by L2 or by other modes, UE judges that UTRAN can not continue and begin to scan other RAT;
In step 3, UE will comprise that the I-WLAN measurement report of I-WLAN ID and NAI and other parameters sends to SGSN.Then, the SGSN judgement switches to the I-WLAN network with UE.
In step 4, SGSN uses NAI to reduce I-WLAN aaa server IP address, and get in touch aaa server by logic interaction unit, this logic interaction unit can be positioned at SGSN or aaa server, perhaps, perhaps alternatively be arranged in any network entity of UMTS system or I-WLAN system jointly as a network entity independently.The function of interaction unit is CN container/agreement/parameter and the RAN that the CN container/agreement/parameter of a connecting system and RAN are converted to another connecting system.
In step 5, SGSN sends to aaa server by the interaction unit with the HO request.This HO request comprises NAI, I-WLAN ID, untapped AV, up-to-date CK and IK and other parameters.
In step 6, AAA checks HSS to determine whether registering any AAA to HSS, if do not have, then aaa server is carried out soft registration.AAA uses NAI, CK and IK and generates/derivation key (MSK, TEK and EMSK).Aaa server also generates interim ID (assumed name ID and verify ID fast again), and uses the TEK that derives to protect (encryption) this interim ID, and should send to UE by interim ID.
In step 7, aaa server accepts to send to SGSN by the interaction unit with HO.HO accepts message and comprises shielded interim ID (assumed name ID and verify ID fast again) and whether need scene 2 and the indication of scene 3 checkings.Aaa server also comprises the optimizing process for the support of the UE of continuous execution scene 2 and scene 3 in HO accepts message.
In step 8, SGSN transmits HO to UE and accepts the parameter that receives in the message in the HO command messages.
In step 9, receive from the UMTS system be used to switch to the HO order of I-WLAN network after, UE uses up-to-date CK and IK to generate key (MSK, TEK and EMSK), and deciphers shielded interim ID (assumed name ID and verify ID fast again).
In step 10, UE begins to adhere to the L2 of I-WLANAS.
At step 11a, after adhering to the success of I-WLAN AN, for the scene of being listed by aaa server in the HO order 3, UE starts the proof procedure of optimizing.UE can use the optimizing process based on EMSK, starts scene 3 proof procedures.
Replacedly, at step 11b, for scene 3 proof procedures, UE can start fast proof procedure again.
Forward from the SAE system to I-WLANAS switches:
During proof procedure, UE can send the details of previous connecting system, thereby core network can be retrieved the grouping of safe context and institute's buffer memory from old connecting system.The details of this last connecting system can be sent out in EAPOL ID response message.
During scene 2 proof procedures, if UE and network use CK and IK and the derivation key, then core network can generate interim ID and send it to UE.Insert for scene 3, UE can begin fast proof procedure again.
UE can send to the I-WLAN network with the sequence number of the last grouping that successfully receives.The I-WLAN network can be forwarded to core network with it, and core network can begin to transmit grouping after UE successfully receives sequence number at last subsequently.
Reverse switching from I-WLAN to the UMTS connecting system:
UE and network can optionally use up-to-date CK and IK.UE begins RRC connection procedure and SMC process, and does not carry out the AKA checking.
Replacedly, the SMC process can be performed during the HO preparatory stage.
In the HO order, network can send the algorithm of being supported, and UE selects this algorithm and begins to protect initial message.
Forward from I-WLAN to the UMTS connecting system switches:
During the RAU process, UE can send the details of previous connecting system in RAU message, thereby core network can be retrieved the grouping of safe context (CK and IK) and institute's buffer memory from old connecting system.
Key derivation-the alternative-1 that is used for the SAE system, as shown in figure 13:
As shown in figure 13,9 AV of derivation in UE and in HSS.Function f 6, f7, f8 and f9 are the new key derivation function for the LTE/SAE system.When MME request AV, HSS is delivered to MME with n the number of 9 AV, so that verify and guarantee communicating by letter of the competent UE of LTE/SAE.
The safe context of expressing in following equation 1 or 2 from LTE/SAE to other RAT transmits:
CK=CK NASXor CK UPAnd IK=IK NASXor IK UP... ... 1
Perhaps
CK=CK NASAnd IK=IK NAS... ... ..2
CK indication encryption key wherein, IK indication Integrity Key or from the key among the AV of HSS,
The safe context of expressing in equation 3 from other RAT to LTE/SAE transmits:
CK NAS|| IK NAS|| CK UP|| IK UP|| CK RAN|| IK RAN=prf+ (identity of UE||IK||CK) ... ... ... ... ..3
Wherein CK indicates encryption key, and IK indicates Integrity Key,
At UE and the key above the derivation of MME place.
If MME and UPE are combined, then function F 8 and F9 do not exist, and CK NASAnd IK NASBe used for NAS signal protection and user plane and protect both.
The safe context of expressing in following equation 4 from LTE/SAE to other RAT transmits:
CK=CK NASAnd IK=IK NAS... ... 4
Wherein CK and IK were before identified.
The safe context of expressing in equation 5 from other RAT to LTE/SAE transmits:
CK NAS|| IK NAS|| CK RAN|| IK RAN=prf+ (identity of UE||IK||CK) ... 5
Prf indication pseudo-random function wherein, and CK, IK and UE were before identified.
Key derivation-the alternative-2 that is used for the SAE system:
In this alternative, the LTE/SAE system uses UMTS AV as shown in figure 14, and obtains other keys such as following equation 6:
CK NAS|| IK NAS|| CK UP|| IK UP|| CK RAN|| IK RAN=prf+ (identity of UE||IK||CK)
..............6
For all MME, there is public CK NASAnd IK NAS, there is public CK in (UPE) for all user plane entity UPAnd IK UP, and have public CK for all enode bs (ENB) RANAnd IK RAN
When MME and UPE were combined, function F 8 and F9 did not exist, and CK NASAnd IK NASBe used for NAS signal protection and user plane and protect both.
CK NAS|| IK NAS|| CK RAN|| IK RAN=prf+ (identity of UE||IK||CK) ... .7
Wherein each parameter was before identified.
Wherein, if EAP-AKA is used, then the identity of UE will be the NAI form, if perhaps carry out the checking based on UMTS-AKA, then the identity of UE will be IMSI or TMSI.
The identity of UE also can be connected with the service node identity.
In identical operator domain, there is public CK for all MME NASAnd IK NAS, have public CK for all ENB RANAnd IK RAN
Key derivation-the alternative-3 that is used for the SAE system:
In this alternative, the LTE/SAE system uses UMTS AV as shown in figure 14, and derives other keys as shown in following equation 8-13:
CK NAS=prf(CK,UE_ID||MME_ID) .....8
CK UP=prf(CK,UE_ID||UPE_ID) .....9
CK RAN=prf(CK,UE_ID||ENB_ID) .....10
IK NAS=prf(IK,UE_ID||MME_ID) .....11
IK UP=prf(IK,UE_ID||UPE_ID) .....12
IK RAN=prf(IK,UE_ID||ENB_ID) .....13
In the equation, prf represents pseudo-random function in the above, and UE represents subscriber equipment, and ID represents identifier, and MME represents Mobility Management Entity.
Derive unique key for network entity.
It is equally clear for the person of ordinary skill of the art, other control methods and device can from as describe and the combination of the whole bag of tricks of the present invention of accompanying drawing teaching and device derive, they should also be considered within category of the present invention.Shall also be noted that the main frame that is used for application storing includes, but are not limited to microchip, microprocessor, handheld communication devices, computer, rendering apparatus or multifunctional equipment.
Although described the present invention all sidedly in conjunction with the preferred embodiments of the present invention with reference to the accompanying drawings, should be noted that variations and modifications are possible and are tangible to those skilled in the art.Unless deviate from it, such variation and modification are appreciated that and are included within the category of the present invention that is defined by the following claims.

Claims (24)

1. one kind is used for comprising step in the method for optimizing proof procedure between the connecting system of heterogeneous network between transfer period:
Derivation is used to insert the new key of new system;
Make it possible to use existing system to insert key and transfer period, be optimized proof procedure from existing system to new system; With
Between the switching preparatory stage, be used to insert the temporary mark (ID) of new system, and make UE can in new system, carry out fast checking again by subscriber equipment (UE) reception.
2. the method for claim 1, the step of wherein said optimization proof procedure relate to from following at least one UE to be switched:
Forward from integrated wireless local net connecting system (I-WLAN) to System Architecture Evolution connecting system (SAE) switches and the reverse switching from SAE to I-WLAN;
Forward from Universal Mobile Telecommunications System (UMTS) to SAE switches and the reverse switching from SAE to UMTS; With
Forward from I-WLAN to UMTS switches and the reverse switching from UMTS to I-WLAN.
3. method as claimed in claim 2, wherein the reverse switching from the SAE connecting system to I-WLAN also comprises:
UE sends to enhancement mode UMTS terrestrial radio access network (EUTRAN) with the measurement in cycle or based on the measurement of incident;
Enode b Mobility Management Entity (ENB/MME) determines that the UE that sends measures below threshold value, perhaps determines to continue EUTRAN by MME,
ENB/MME request UE scan other radio access technologies (RAT) or in the area of coverage of UE available RAT, perhaps UE judges and can not continue EUTRAN and scan other RAT then;
UE will comprise that the I-WLAN measurement report of I-WLAN ID and network access identifier (NAI) and other parameters sends to the SAE system, and by ENB/MME or by ENB/MME and logic interaction unit judges UE be switched to the I-WLAN network;
MME uses NAI to reduce checking, mandate and charging (AAA) server ip address of I-WLAN, and get in touch aaa server by logic interaction unit, wherein this logic interaction unit is arranged in MME, aaa server or at one of network entity of SAE system or I-WLAN system;
MME sends to aaa server by the interaction unit with handoff request, and wherein this handoff request comprises NAI, I-WLAN ID, untapped checking vector (AV), up-to-date encryption key (CK) and Integrity Key (IK) and other parameters;
Aaa server is checked local subscriber server (HSS), so that determine whether any AAA is registered, if do not have, then carry out soft registration by aaa server, wherein AAA uses NAI, CK and IK and generates MSK, TEK and EMSK key, generation comprises assumed name ID and verifies the interim ID of ID fast again, uses TEK to protect this interim ID, and should send to UE by interim ID;
Aaa server will switch by the interaction unit to be accepted message and sends to MME, and wherein the indication that message comprises shielded interim ID and whether needs to verify is accepted in this switching;
MME transmits to UE and comprises the switching command message of switching the parameter of accepting to receive in the message;
Receive from the SAE system be used to switch to the switching command of I-WLAN network after, UE uses CK and IK to generate MSK, TEK and EMSK key, and deciphers shielded interim ID; With
UE begins to adhere to layer 2 (L2) of I-WLAN.
4. method as claimed in claim 3 also comprises:
If the I-WLAN system needs checking, then start proof procedure by I-WLAN;
If UE receives switching command, then send and verify interim ID fast again by UE;
UE sends to aaa server by I-WLAN with EAP (extensible authentication protocol) response identity message, and this EAP response identity message has interim assumed name ID, interim one of the integrity protection of ID and EAP response identity message of verifying again fast;
Aaa server receives has the EAP response identity message of interim ID, and verifies integrity protection and interim ID by aaa server, thus AAA checking UE;
If aaa server had before asked to use shielded successful result indication, then before sending the EAP success message, send EAP request/AKA notification message by aaa server, wherein EAP request/AKA notification message is protected media access control (MAC), and aaa server generates new interim ID and EAP request/AKA notification message, and new interim ID and EAP request/AKA notification message are sent to UE;
I-WLAN is forwarded to UE with EAP request/AKA notification message, and wherein UE transmission EAP response/AKA notification message, and I-WLAN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is not considered the content of message;
Aaa server sends to I-WLAN with the EAP success message, and if generated additional keying material for I-WLAN, then by the I-WLAN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses;
If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and aaa server should send to UE together with the EAP success message by newly interim ID;
I-WLAN uses the EAP success message to notify this good authentication to WLAN-UE, and wherein the EAPAKA exchange is successfully finished, and WLAN-UE and I-WLAN are shared in the keying material of deriving between EAP AKA commutation period; With
UE uses I-WLAN network startup proof procedure again fast, and if UE do not receive this and verify ID fast again, then UE sends assumed name ID so that start complete proof procedure.
5. the method for claim 1, wherein the reverse switching from SAE to the I-WLAN connecting system also comprises:
UE sends to the EUTRAN network with the measurement in cycle or based on the measurement of incident;
Enode b Mobility Management Entity (ENB/MME) determines that the UE that sends measures below threshold value, and perhaps MME determines to continue EUTRAN,
ENB/MME request UE scan other radio access technologies (RAT) or in the area of coverage of UE available RAT, perhaps UE judges and can not continue EUTRAN and scan other RAT then;
UE will comprise that the I-WLAN measurement report of I-WLAN ID and network access identifier (NAI) sends to the SAE system at least, and ENB/MME judges UE is switched to the I-WLAN network;
MME uses NAI to reduce checking, mandate and charging (AAA) server ip address of I-WLAN, and get in touch aaa server by logic interaction unit, wherein this logic interaction unit is arranged in MME, aaa server or at one of network entity of SAE system or I-WLAN system;
MME sends to aaa server by the interaction unit with handoff request, and wherein this handoff request comprises NAI, I-WLAN ID, untapped checking vector (AV), up-to-date encryption key (CK) and Integrity Key (IK) and other parameters;
Aaa server is checked local subscription server (HSS), so that determine whether any AAA is registered, if do not have, then aaa server is carried out soft registration, wherein AAA uses NAI, CK and IK and generates MSK (master session key), TEK (instantaneous encryption key) and EMSK (extended master session key) key, generation comprises assumed name ID and verifies the interim ID of ID fast again, uses TEK to protect this interim ID, and should send to UE by interim ID;
Aaa server will switch by the interaction unit to be accepted message and sends to MME, wherein switches and accepts the indication that message comprises shielded interim ID and whether needs to verify;
MME transmits to UE and is included in the switching command message of switching the parameter of accepting to receive in the message;
Receive from the SAE system be used to switch to the switching command of I-WLAN network after, UE uses CK and IK to generate MSK, TEK and EMSK key, and deciphers shielded interim ID; With
UE begins to adhere to layer 2 (L2) of I-WLAN.
6. method as claimed in claim 5 also comprises:
If the I-WLAN system needs checking, then I-WLAN starts proof procedure;
If UE receives switching command, then UE sends and verifies interim ID fast again;
UE sends to aaa server by I-WLAN with EAP (extensible authentication protocol) response identity message, and this EAP response identity message has interim assumed name ID, interim one of the integrity protection of ID and EAP response identity message of verifying again fast;
Aaa server receives has the EAP response identity message of interim ID, and aaa server verification integrity protection and interim ID, thus AAA checking UE;
If aaa server had before asked to use shielded successful result indication, then before sending the EAP success message, aaa server sends EAP request/AKA notification message, wherein EAP request/AKA notification message is protected media access control (MAC), and aaa server generates new interim ID and EAP request/AKA notification message, and new interim ID and EAP request/AKA notification message are sent to UE;
I-WLAN is forwarded to UE with EAP request/AKA notification message, and wherein UE transmission EAP response/AKA notice, and I-WLAN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is not considered the content of message;
Aaa server sends to I-WLAN with the EAP success message, and if generate additional keying material for I-WLAN, then the I-WLAN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses;
If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and should send to UE together with the EAP success message by newly interim ID;
I-WLAN uses the EAP success message to notify this good authentication to WLAN-UE, and wherein the EAPAKA exchange is successfully finished, and WLAN-UE and I-WLAN are shared in the keying material of deriving between EAP AKA commutation period;
UE uses I-WLAN network startup proof procedure again fast, and if UE do not receive this and verify ID fast again, then UE sends assumed name ID so that start complete proof procedure;
After the proof procedure of success, be enabled in the optimization proof procedure of listing by aaa server in the HO order by UE, wherein UE uses based on the optimizing process of EMSK (extended master session key) and starts the optimization proof procedure;
Wherein for optimizing proof procedure, UE replacedly starts fast proof procedure again.
7. method as claimed in claim 5 also comprises:
After adhering to the success of I-WLAN, UE is enabled in the optimization proof procedure of being listed by aaa server in the HO order, and wherein UE uses based on the optimizing process of EMSK (extended master session key) and starts the optimization proof procedure;
Wherein for optimizing proof procedure, UE replacedly starts fast proof procedure again.
8. method as claimed in claim 2, wherein the switching of the forward from the SAE system to I-WLAN AS comprises:
During proof procedure, UE sends the details of the existing connecting system that is previous connecting system now, and core network is retrieved the grouping of safe context and institute's buffer memory from previous connecting system, in this previous connecting system, the details of previous connecting system sends in EAPOL ID response message;
During proof procedure, UE and network use encryption key (CK) and Integrity Key (IK) a plurality of keys of deriving, core network generation temporary mark (ID), and should be forwarded to UE by interim ID, wherein UE begins fast proof procedure again; With
The sequence number of the grouping that UE will successfully receive recently sends to the I-WLAN network, and this I-WLAN network forwards the packet to core network, and wherein this core network begins to transmit grouping after UE successfully receives sequence number at last.
9. method as claimed in claim 2, wherein the reverse switching from I-WLAN to the SAE system also comprises:
UE sends to logic determines and interaction unit with the measurement in cycle or based on the measurement of incident, this logic determines and interaction unit and Mobility Management Entity (MME), checking, authorize and charge (AAA) server and SAE system or I-WLAN system in one of any network entity separate or be positioned at wherein;
If this logic determines and interaction unit find that UE measures below threshold value or I-WLAN can not continue, then this logic determines and interaction unit requests UE begin to scan other radio access technologies (RAT), perhaps enode b Mobility Management Entity (ENB/MME) request UE scans specific RAT available in the area of coverage of UE, and perhaps UE determines that I-WLAN can not continue and begin to scan other RAT;
UE sends to logic determines and interaction unit by aaa server with the SAE measurement report, and this SAE measurement report comprises that the UIA of TAI, selection and UEA, enode b identify (ENB-ID) and START value;
Logic determines and interaction unit are determined UE is switched to the SAE network, and should determine to the aaa server notice;
Aaa server uses TAI to get in touch local subscription server (HSS), so that know the MME address;
Aaa server sends to MME/ user plane entity (UPE) with handoff request message, and wherein this handoff request message is drawn together previous at least RAT type, untapped allocation vector (AV), up-to-date encryption key (CK) and Integrity Key (IK) and enode b sign (ENB-ID);
MME checks that HSS determines whether to have registered any AAA to HSS, if do not have, then carries out soft registration by MME, and generates key;
MME will switch by the interaction unit and accept message and send to aaa server, and wherein UEA and UIA and the FRESH that message comprises selection accepted in this switching, and determines whether to begin radio access network (RAN) protection at least;
Aaa server switches the parameter of accepting in the message that receives to the UE forwarding in switching command message;
Receive from aaa server be used to switch to the switching command of SAE network after, UE uses the up-to-date specific key of CK and IK derivation SAE system;
UE begins to adhere to layer 2 (L2) of ENB, and without any protection;
UE sends to MME/UPE with initiation layer 3 (L3) message, and wherein this initial L3 message comprises user identity, START value and MAC-I NAS, MAC-I wherein NASBe to use the SAE specific key of derivation and FRESH and START value to calculate;
MME/UPE uses key, the START that receives and the FRESH value of deriving to verify MAC-I;
MME/UPE sends initial L3 message acknowledgment, this L3 message acknowledgment comprises the key that is used for ENB, START, FRESH and UEA and UIA, and MME calculates MAC-I by having got rid of ENB STRAT, the optionally initial L3 message acknowledgment of the key of FRESH and UEA and UIA NAS
MME receives initial L3 message acknowledgment, and storage key START, FRESH and UEA and UIA;
ENB is forwarded to UE with initial L3 message acknowledgment, and ENB begins RAN safety (MAC-I RAN); With
UE verifies MAC-I NASAnd MAC-I RAN
10. method as claimed in claim 2, wherein the reverse switching of (alternative-2) also comprises from I-WLAN to the SAE system:
UE sends to logic determines and interaction unit with the measurement in cycle or based on the measurement of incident, this logic determines and interaction unit and Mobility Management Entity (MME), checking, authorizes and (AAA) server that charges separates with one of any network entity in SAE system or I-WLAN system or is positioned at wherein;
If logic determines and interaction unit find that UE measures below threshold value or I-WLAN can not continue, then logic determines and interaction unit requests UE begin to scan other radio access technologies (RAT), perhaps enode b Mobility Management Entity (ENB/MME) request UE scans specific RAT available in the area of coverage of UE, and perhaps UE determines that I-WLAN can not continue and begin to scan other RAT;
UE sends to logic determines and interaction unit by aaa server with the SAE measurement report, and this SAE measurement report comprises that the UIA of TAI, selection and UEA, enode b identify (ENB-ID) and START value;
This logic determines and interaction unit are determined UE is switched to the SAE network, and should determine to the aaa server notice;
Aaa server uses TAI to get in touch local subscription server (HSS), so that know the MME address;
Aaa server sends to MME/ user plane entity (UPE) with handoff request message, and wherein this handoff request message is drawn together previous at least RAT type, untapped allocation vector (AV), up-to-date encryption key (CK) and Integrity Key (IK) and enode b sign (ENB-ID);
MME checks that HSS determines whether to have registered any AAA to HSS, if do not have, then carries out soft registration by MME, and the encryption key (CK) and the Integrity Key (IK) that use aaa server to send generate key;
MME generates FRESH, and uses ENB-ID that safe context is distributed to ENB;
MME will switch by the interaction unit and accept message and send to aaa server, and wherein this switching is accepted message and comprised the UEA of selection and the indication of UIA, FRESH and beginning RAN protection;
Aaa server switches the parameter of accepting in the message that receives to the UE forwarding in switching command message;
Receive from aaa server be used for UE is switched to the switching command of SAE network after, UE uses up-to-date CK and IK to determine the key that the SAE system is specific, and beginning RAN protects;
UE begins to adhere to the L2 of ENB, and protection radio resource control (RRC) message, and wherein during initial message, UE transmits the START value to ENB, and uses SAE specific key, FRESH and the START value of deriving to calculate MAC-I RAN, and ENB verifies MAC-I RAN
UE sends to MME/UPE with initial L3 message, and wherein this initial L3 message comprises user identity, START value and MAC-I NAS, MAC-I wherein NASBe to use the SAE specific key of derivation and FRESH and START value to calculate;
MME/UPE uses key, the START value that receives and the FRESH value of deriving to verify MAC-I; With
MME/UPE sends initial L3 message acknowledgment, and wherein MME calculates MAC-I by initial L3 message acknowledgment NAS
11. method as claimed in claim 2, wherein the switching of the forward from I-WLAN to the SAE system also comprises: the TAU process, UE sends the details of the existing connecting system that is previous connecting system now, and during TAU process or initial NAS message, core network is retrieved the grouping of safe context (CK and IK) and institute's buffer memory from previous connecting system.
12. method as claimed in claim 2, wherein the reverse switching from UMTS to the SAE system also comprises:
UE sends to Serving GPRS Support Node (SGSN) with the measurement in cycle or based on the measurement of incident in report;
SGSN is based on measurement report, request UE begins to scan other radio access technologies (RAT), perhaps alternatively ENB/MME request UE scan other RAT or in the area of coverage of UE available RAT, perhaps UE judges that EUTRAN can not continue and scans other RAT then;
UE will comprise that the UIA of TAI, selection and the SAE measurement report of UEA, START value and enode b sign (ENBID) send to SGSN;
SGSN determines UE is switched to the SAE network, and wherein SGSN uses TAI to determine the MME address, and uses at least one of S3 or S4 interface or get in touch MME by getting in touch local subscription server (HSS);
SGSN sends to Mobility Management Entity/user plane entity (MME/UPE) with handoff request message, and wherein this handoff request message is drawn together safe context at least, previous RAT type, untapped allocation vector (AV), up-to-date encryption key (CK) and Integrity Key (IK), enode b sign (ENB-ID), START value, KSI;
MME checks that HSS has registered any MME so that determine whether to HSS, if do not have, then MME carries out soft registration, and use the CK and the IK that send by SGSN to generate key, and MME uses logic interaction unit that the UMTS parameter is converted to the SAE special parameter, and this logic interaction unit is arranged in MME, aaa server or at one of any network entity of SAE system or I-WLAN system;
MME generates FRESH, and uses ENB-ID that safe context is distributed to ENB, and this safe context comprises the ENB key that is used for radio access network (RAN) protection at least, UIA and UEA, FRESH, START and the KSI of selection;
MME will switch and accept message and send to SGSN, wherein switch to accept message and comprise UEA, UIA and FRESH;
SGSN transmits HO to UE and accepts the parameter that receives in the message in switching command message;
Receive from SGSN be used for UE is switched to the HO order of SAE network after, UE uses up-to-date CK and IK to determine the key that the SAE system is specific, and beginning RAN protects;
UE begins to adhere to layer 2 (L2) of ENB, and protection radio resource control (RRC) message, and wherein during initial message, UE transmits the START value to ENB, and uses SAE specific key, FRESH and the START value of deriving to calculate MAC-I RAN, and ENB uses the safe context that receives together with the START value to verify MAC-I RAN
UE sends to MME/UPE with initiation layer 3 (L3) message, and wherein initial L3 message comprises user identity, START value, KSI and MAC-I NAS, MAC-I wherein NASBe to use SAE specific key, FRESH and the START value of derivation to calculate;
MME/UPE uses key, the START that receives and the FRESH value of deriving to verify MAC-I NASWith
MME/UPE sends initial L3 message acknowledgment, and MME calculates MAC-I by initial L3 message acknowledgment NAS
13. method as claimed in claim 2, wherein the switching of the forward from UMTS to the SAE system also comprises: UE sends the details of the existing connecting system that is previous connecting system now, make that core network can be retrieved the grouping of safe context (CK and IK) and institute's buffer memory from previous connecting system during TAU process or initial NAS message.
14. method as claimed in claim 2, wherein the reverse switching from SAE to the UMTS system also comprises:
UE sends to enode b/Mobility Management Entity (ENB/MME) with the measurement in cycle or based on the measurement of incident in report;
ENB/MME use this report request UE to begin to scan other radio access technologies (RAT) or in the area of coverage of UE available RAT, judge that by UE EUTRAN can not continue and scans other RAT subsequently;
UE will comprise that the UIA of RAI, support and the UMTS measurement report of UEA, KSI and START value and sub-district ID send to ENB/MME;
Serving GPRS Support Node (SGSN) is determined UE is switched to the UMTS network, thus the address that MME uses RAI to learn SGSN, and use one of S3 or S4 interface or get in touch SGSN by the local subscription server of contact (HSS);
MME sends to SGSN with handoff request message, wherein this handoff request message is drawn together safe context, previous RAT type, untapped allocation vector (AV), up-to-date encryption key (CK) and Integrity Key (IK), sub-district-ID, START value, KSI and other parameters, and MME is converted to the UMTS special parameter by using logic interaction unit with the SAE parameter, and this logic interaction unit and MME, SGSN separate with one of any network entity in SAE system or UMTS system or be positioned at wherein;
SGSN checks HSS, so that determine whether any SGSN of registration in HSS, and if do not have, then SGSN carries out soft registration;
SGSN generates FRESH, and use sub-district ID that safe context is distributed to radio network controller (RNC), this safe context comprises and is used to the key of protecting, UIA and UEA, FRESH, START and the KSI of selection at least, wherein the parameter that receives of RNC storage;
SGSN will switch and accept message and send to MME, and wherein this switching is accepted message and comprised UEA, UIA and FRESH;
MME transmits HO to UE and accepts the parameter that receives in the message in switching command message;
Receive from MME be used to switch to the switching command of UMTS network after, UE uses the up-to-date CK and the IK of UMTS network, and beginning RAN protection;
UE begins to adhere to layer 2 (L2) of RNC, and wherein UE begins to protect radio resource control (RRC) message and the START value during the initial message is delivered to RNC;
UE sends initiation layer 3 (L3) message that comprises user identity, START value, KSI and MAC-I to SGSN; With
RNC verifies MAC-I, and MAC-I is forwarded to SGSN.
15. method as claimed in claim 2, wherein the switching of the forward from SAE to the UMTS system also comprises: during RAU process or a NAS message, UE sends the details of the existing connecting system that is previous connecting system now, so that make core network can retrieve the grouping of safe context (CK and IK) and institute's buffer memory from previous connecting system.
16. method as claimed in claim 2, wherein the reverse switching from UMTS to the I-WLAN connecting system also comprises:
UE sends to enhancement mode UMTS terrestrial radio access network (EUTRAN) with the measurement in cycle or based on the measurement of incident;
Radio network controller/Serving GPRS Support Node (RNC/SGSN) determines that the UE that sends measures below threshold value, and perhaps SGSN determines that EUTRAN can not continue,
ENB/MME request UE scan other radio access technologies (RAT) or in the area of coverage of UE available RAT, perhaps UE judges that EUTRAN can not continue and scans other RAT subsequently;
UE will comprise that the I-WLAN measurement report of I-WLAN ID and network access identifier (NAI) and other parameter sends to SGSN, and the SGSN judgement switches to the I-WLAN network with UE;
SGSN uses NAI to reduce checking, mandate and charging (AAA) server ip address of I-WLAN, and get in touch aaa server by logic interaction unit, wherein this logic interaction unit is arranged in SGSN, aaa server or at one of network entity of UMTS system or I-WLAN system;
SGSN sends to aaa server by the interaction unit with handoff request, and wherein this handoff request comprises NAI, I-WLAN ID, untapped checking vector (AV), up-to-date encryption key (CK) and Integrity Key (IK) and other parameters;
Aaa server is checked local subscription server (HSS), so that determine whether any AAA is registered, if do not have, then aaa server is carried out soft registration, wherein AAA uses NAI, CK and IK and generates MSK, TEK and EMSK key, generation comprises assumed name ID and verifies the interim ID of ID fast again, uses TEK to protect this interim ID, and should send to UE by interim ID;
Aaa server will switch by the interaction unit to be accepted message and sends to SGSN, and wherein the indication that message comprises shielded interim ID and whether needs to verify is accepted in this switching,
SGSN transmits to UE and comprises and switch the switching command message of accepting the parameter that receives in the message;
Receive from the UMTS system be used to switch to the switching command of I-WLAN network after, UE uses CK and IK to generate MSK, TEK and EMSK key, and deciphers shielded interim ID; With
UE begins to adhere to layer 2 (L2) of I-WLAN.
17. method as claimed in claim 16 also comprises:
If the I-WLAN system needs checking, then I-WLAN starts proof procedure;
If UE receives switching command, then UE sends and verifies interim ID fast again;
UE sends to aaa server by I-WLAN with the EAP response identity message, and this EAP response identity message has interim assumed name ID, interim one of the integrity protection of ID and EAP response identity message of verifying again fast;
If aaa server receives the EAP response identity message with interim ID, then aaa server is verified integrity protection and interim ID;
Aaa server checking UE;
If aaa server had before asked to use shielded successful result indication, then before sending the EAP success message, aaa server sends EAP request/AKA notification message, and wherein EAP request/AKA notification message is protected media access control (MAC);
Aaa server generates new interim ID and EAP request/AKA notification message, and new interim ID and EAP request/AKA notification message are sent to UE;
I-WLAN is forwarded to UE with EAP request/AKA notification message, and wherein UE transmission EAP response/AKA notification message, and I-WLAN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is not considered the content of message;
Aaa server sends to I-WLAN with the EAP success message, if and generate additional keying material for the protection of the specific confidentiality and integrity of I-WLAN, then this keying material package is contained in lower floor's aaa protocol message by aaa server, and I-WLAN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses;
If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and should send to UE together with the EAP success message by newly interim ID;
I-WLAN uses EAP success message notice WLAN-UE good authentication, and wherein EAP AKA exchange is successfully finished, and WLAN-UE and I-WLAN are shared in the keying material of deriving between EAP AKA commutation period; With
UE uses I-WLAN network startup proof procedure again fast, and if UE do not receive this and verify ID fast again, then UE sends assumed name ID so that start complete proof procedure.
18. method as claimed in claim 2, wherein, the reverse switching from UMTS to the I-WLAN connecting system also comprises:
UE sends to enhancement mode UMTS terrestrial radio access network (EUTRAN) with the measurement in cycle or based on the measurement of incident;
Radio network controller/Serving GPRS Support Node (RNC/SGSN) determines that the UE that sends measures below threshold value, and perhaps SGSN determines that EUTRAN can not continue,
ENB/MME request UE scan other radio access technologies (RAT) or in the area of coverage of UE available RAT, perhaps UE judges that EUTRAN can not continue and scans other RAT subsequently;
UE will comprise that the I-WLAN measurement report of I-WLAN ID and network access identifier (NAI) and other parameters sends to SGSN, and the SGSN judgement switches to the I-WLAN network with UE;
SGSN uses NAI to reduce checking, mandate and charging (AAA) server ip address of I-WLAN, and get in touch aaa server by logic interaction unit, wherein this logic interaction unit is arranged in SGSN, aaa server or at one of network entity of UMTS system or I-WLAN system;
SGSN sends to aaa server by the interaction unit with handoff request, and wherein this handoff request comprises NAI, I-WLAN ID, untapped checking vector (AV), up-to-date encryption key (CK) and Integrity Key (IK) and other parameters;
Aaa server is checked local subscription server (HSS), so that determine whether any AAA is registered, if do not have, then aaa server is carried out soft registration, wherein AAA uses NAI, CK and IK and generates MSK, TEK and EMSK key, generation comprises assumed name ID and verifies the interim ID of ID fast again, uses TEK to protect this interim ID, and should send to UE by interim ID;
Aaa server will switch by the interaction unit to be accepted message and sends to SGSN, and wherein the indication that message comprises shielded interim ID and whether needs to verify is accepted in this switching,
Wherein aaa server comprises the support optimizing process of the UE that is used for carrying out continuously handoff procedure in message is accepted in switching;
SGSN switches the parameter of accepting in the message that receives to the UE forwarding in switching command message;
Receive from the UMTS system be used to switch to the switching command of I-WLAN network after, UE uses CK and IK to generate MSK, TEK and EMSK key, and deciphers shielded interim ID; With
UE begins to adhere to layer 2 (L2) of I-WLAN.
19. method as claimed in claim 18 also comprises:
If the I-WLAN system needs checking, then I-WLAN starts proof procedure;
If UE receives interim ID in switching command, then UE sends and verifies interim ID fast again;
UE sends to aaa server by I-WLAN with the EAP response identity message, and this EAP response identity message has interim assumed name ID, interim one of the integrity protection of ID and EAP response identity message of verifying again fast;
In case receive the EAP response identity message with interim ID, aaa server is just verified integrity protection and interim ID, thus checking UE;
If aaa server had before asked to use shielded successful result indication, then before sending the EAP success message, aaa server sends EAP request/AKA notification message, and wherein EAP request/AKA notification message is protected media access control (MAC);
Aaa server generates new interim ID and EAP request/AKA notification message, and new interim ID and EAP request/AKA notification message are sent to UE;
I-WLAN is forwarded to UE with EAP request/AKA notification message, and wherein UE transmission EAP response/AKA notification message, and I-WLAN is forwarded to aaa server with EAP response/AKA notification message, and this aaa server is not considered the content of message;
Aaa server sends to I-WLAN with the EAP success message, if and generate additional keying material for the protection of the specific confidentiality and integrity of I-WLAN, then aaa server is contained in this keying material package in lower floor's aaa protocol message, and I-WLAN storage will with the communicating by letter of the WLAN-UE of empirical tests in the keying material that uses;
If aaa server does not use shielded successful result indication, then aaa server generates new interim ID, and should send to UE together with the EAP success message by newly interim ID;
I-WLAN uses the EAP success message to notify this good authentication to WLAN-UE, and wherein the EAPAKA exchange is successfully finished, and WLAN-UE and I-WLAN are shared in the keying material of deriving between EAP AKA commutation period; With
UE uses I-WLAN network startup proof procedure again fast, and if UE do not receive this and verify ID fast again, then UE sends assumed name ID so that start complete proof procedure;
After the proof procedure of success, UE starts the optimization proof procedure of being listed by aaa server in the switching command, and wherein UE uses the optimizing process based on EMSK to start the optimization proof procedure; With
For optimizing proof procedure, UE alternatively starts fast proof procedure again.
20. method as claimed in claim 2, wherein, the reverse switching from UMTS to the I-WLAN connecting system also comprises:
UE sends to enhancement mode UMTS terrestrial radio access network (EUTRAN) with the measurement in cycle or based on the measurement of incident;
Radio network controller/Serving GPRS Support Node (RNC/SGSN) determines that the UE that sends measures below threshold value, and perhaps SGSN determines that EUTRAN can not continue,
ENB/MME request UE scan other radio access technologies (RAT) or in the area of coverage of UE available RAT, perhaps UE judges that EUTRAN can not continue and scans other RAT subsequently;
UE will comprise that the I-WLAN measurement report of I-WLAN ID and network access identifier (NAI) and other parameters sends to SGSN, and the SGSN judgement switches to the I-WLAN network with UE;
SGSN uses NAI to reduce checking, mandate and charging (AAA) server ip address of I-WLAN, and get in touch aaa server by logic interaction unit, wherein this logic interaction unit is arranged in SGSN, aaa server or at one of network entity of UMTS system or I-WLAN system;
SGSN sends to aaa server by the interaction unit with handoff request, and wherein this handoff request comprises NAI, I-WLAN ID, untapped checking vector (AV), up-to-date encryption key (CK) and Integrity Key (IK) and other parameters;
Aaa server is checked local subscription server (HSS), so that determine whether any AAA is registered, if do not have, then aaa server is carried out soft registration, wherein AAA uses NAI, CK and IK and generates MSK, TEK and EMSK key, generation comprises assumed name ID and verifies the interim ID of ID fast again, uses TEK to protect this interim ID, and should send to UE by interim ID;
Aaa server will switch by the interaction unit to be accepted message and sends to SGSN, and wherein the indication that message comprises shielded interim ID and whether needs to verify is accepted in this switching;
SGSN transmits to UE and comprises and switch the switching command message of accepting the parameter that receives in the message;
Receive from the UMTS system be used to switch to the switching command of I-WLAN network after, UE uses CK and IK to generate MSK, TEK and EMSK key, and deciphers shielded interim ID;
UE begins to adhere to layer 2 (L2) of I-WLAN;
After adhering to, for the scene of listing by aaa server in the switching command, start the optimization proof procedure, and UE uses the optimizing process based on EMSK to start the optimization proof procedure by UE with the success of I-WLAN AN; With
For optimizing proof procedure, UE alternatively starts fast proof procedure again.
21. method as claimed in claim 2, wherein, the forward switching from the SAE system to I-WLAN also comprises:
During proof procedure, UE sends the details of the existing connecting system that is previous connecting system now, and core network is retrieved the grouping of safe context and institute's buffer memory from previous connecting system, and wherein the details of previous connecting system is sent out in EAPOL ID response message;
During proof procedure, core network generates temporary mark (ID) and should be forwarded to UE by interim ID, and wherein UE begins to optimize the proof procedure again fast of checking, and UE and network use encryption key (CK) and Integrity Key (IK) key of deriving; With
UE is to the sequence number of the last grouping that successfully receives of I-WLAN network transmission, and wherein the I-WLAN network is with the core network that forwards a packet to that successfully receive at last, and this core network begins forwarding and divides into groups after the sequence number that the last success by UE receives.
22. method as claimed in claim 2, wherein, the reverse switching from I-WLAN to the UMTS connecting system also comprises:
UE and network use up-to-date encryption key (CK) and Integrity Key (IK), and wherein UE begins radio resource controller (RRC) connection procedure and SMC process, and do not carry out the AKA checking;
During handoff preparation phase, alternatively carry out the SMC process; With
Network sends supports algorithm, UE selection algorithm, and the protection of beginning initial message.
23. method as claimed in claim 2, wherein, forward switching from I-WLAN to the UMTS connecting system also comprises: during the RAU process, UE sends the details of the interior previous connecting system of RAU message, so that core network can be retrieved the grouping of safe context and institute's buffer memory from existing and now previous connecting system.
24. one kind is used for comprising in the system that optimizes proof procedure between the connecting system of heterogeneous network between transfer period:
The parts of the new key that inserts new system are used to derive;
Be used to make it possible to the existing system access key that uses existing system to use, the parts that transfer period, are optimized proof procedure from existing system to new system; With
Be used between the switching preparatory stage, receiving the parts of temporary mark, make subscriber equipment can carry out fast checking again by the subscriber equipment that inserts new system.
CN200780011385XA 2006-03-31 2007-04-02 System and method for optimizing authentication procedure during inter access system handovers Expired - Fee Related CN101411115B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
IN597/CHE/2006 2006-03-31
IN597CH2006 2006-03-31
PCT/KR2007/001601 WO2007114623A1 (en) 2006-03-31 2007-04-02 System and method for optimizing authentication procedure during inter access system handovers

Publications (2)

Publication Number Publication Date
CN101411115A true CN101411115A (en) 2009-04-15
CN101411115B CN101411115B (en) 2012-06-06

Family

ID=38212655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200780011385XA Expired - Fee Related CN101411115B (en) 2006-03-31 2007-04-02 System and method for optimizing authentication procedure during inter access system handovers

Country Status (8)

Country Link
US (1) US8462742B2 (en)
EP (1) EP1841267B1 (en)
JP (1) JP5059096B2 (en)
KR (1) KR101514845B1 (en)
CN (1) CN101411115B (en)
AU (1) AU2007232622B2 (en)
CA (1) CA2642822C (en)
WO (1) WO2007114623A1 (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101583130A (en) * 2009-06-18 2009-11-18 中兴通讯股份有限公司 Air interface key producing method and device
CN101925050A (en) * 2010-08-19 2010-12-22 华为技术有限公司 Generation method and device of security context
CN102457848A (en) * 2010-10-18 2012-05-16 中兴通讯股份有限公司 Concurrent processing method and system of re-authentication and switching
CN103517379A (en) * 2012-06-30 2014-01-15 华为技术有限公司 Reassociation method and device
CN103582057A (en) * 2012-07-27 2014-02-12 英特尔公司 Identifying coverage holes using inter-RAT handover measurements
US8787318B2 (en) 2010-02-03 2014-07-22 Huawei Technologies Co., Ltd. System and method for managing an access network re-selection
CN104247517A (en) * 2013-04-01 2014-12-24 华为技术有限公司 Method and device for selecting network at visited location
US8958404B2 (en) 2009-09-30 2015-02-17 Nokia Corporation Apparatus and method for providing access to a local area network
CN104427584A (en) * 2013-08-19 2015-03-18 中兴通讯股份有限公司 Security context processing method and device
CN104854892A (en) * 2012-12-21 2015-08-19 高通股份有限公司 Method and device for deriving WLAN security context from WWAN security context
CN106134252A (en) * 2014-03-28 2016-11-16 高通股份有限公司 The method and apparatus of the Systematic selection between coordinator node set
CN106256146A (en) * 2014-06-02 2016-12-21 英特尔Ip公司 Obtain and use equipment and method that neighbouring WLAN information operates for LTE LAA
CN106899971A (en) * 2013-01-17 2017-06-27 英特尔Ip公司 Device, system and the method for the non-cellular access network information that communicates over a cellular network
CN106922216A (en) * 2014-11-03 2017-07-04 高通股份有限公司 Device for wireless communications and method
CN107005540A (en) * 2014-09-23 2017-08-01 高通股份有限公司 Support pipes off the WLAN equipment accessed
CN107509199A (en) * 2012-05-10 2017-12-22 三星电子株式会社 The method for carrying out data-message transmission by user equipment in a wireless cellular network
CN109155775A (en) * 2016-05-09 2019-01-04 华为技术有限公司 A kind of mobile device, network node and its method
CN109661829A (en) * 2016-08-05 2019-04-19 高通股份有限公司 For the connection between wireless device and local area network to be switched to the technology of Target Access Node from source access node
US11343332B2 (en) * 2018-02-08 2022-05-24 Telefonaktiebolaget Lm Ericsson (Publ) Method for seamless migration of session authentication to a different stateful diameter authenticating peer

Families Citing this family (107)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8576795B2 (en) 2007-03-16 2013-11-05 Qualcomm Incorporated Method and apparatus for handoff between source and target access systems
US8331314B2 (en) * 2007-04-20 2012-12-11 Telefonaktiebolaget L M Ericsson (Publ) Dormant session management associated with handover
US7899939B2 (en) * 2007-04-20 2011-03-01 Research In Motion Limited Apparatus, and associated method, for facilitating network selection using access technology indicator
CN101304600B (en) * 2007-05-08 2011-12-07 华为技术有限公司 Method and system for negotiating safety capability
US9049629B2 (en) * 2007-06-18 2015-06-02 Qualcomm Incorporated Method and apparatus for fast inter-system handover
KR101454021B1 (en) * 2007-08-07 2014-10-27 삼성전자주식회사 Apparatus and method for measuring home cell/private networks in mobile communication system
CN101370283B (en) 2007-08-13 2011-03-30 华为技术有限公司 Method and apparatus for processing non-access layer message in switching course of evolution network
ATE476836T1 (en) * 2007-08-20 2010-08-15 Mitsubishi Elec R&D Ct Europe METHOD AND DEVICE FOR ALLOWING DETERMINATION WHETHER THE HAND-FORWARD OF A COMMUNICATION INVOLVING A MOBILE TERMINAL MUST BE CARRIED OUT FROM THE FIRST BASE STATION TO THE SECOND BASE STATION
CN101378591B (en) 2007-08-31 2010-10-27 华为技术有限公司 Method, system and device for negotiating safety capability when terminal is moving
CA2699846C (en) * 2007-09-17 2016-07-05 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for establishing a security key for protecting rrc/up traffic
CN101836469A (en) 2007-09-19 2010-09-15 松下电器产业株式会社 Network node and mobile terminal
CN101400059B (en) * 2007-09-28 2010-12-08 华为技术有限公司 Cipher key updating method and device under active state
CN101399767B (en) 2007-09-29 2011-04-20 华为技术有限公司 Method, system and apparatus for security capability negotiation during terminal moving
US9775096B2 (en) 2007-10-08 2017-09-26 Qualcomm Incorporated Access terminal configuration and access control
US9055511B2 (en) 2007-10-08 2015-06-09 Qualcomm Incorporated Provisioning communication nodes
US9167505B2 (en) 2007-10-08 2015-10-20 Qualcomm Incorporated Access management for wireless communication
EP2053886A3 (en) * 2007-10-26 2015-03-25 Hitachi, Ltd. Communication system and gateway apparatus
CN101511079B (en) 2007-11-01 2010-10-27 华为技术有限公司 Method and device for accessing original network through evolution network temporary mark
CN101431780B (en) 2007-11-09 2010-12-22 华为技术有限公司 Method, equipment and system for implementing network optimization switch
US20090136043A1 (en) * 2007-11-26 2009-05-28 Motorola, Inc. Method and apparatus for performing key management and key distribution in wireless networks
KR101397038B1 (en) * 2007-11-27 2014-05-20 엘지전자 주식회사 Method of Allocating CID for Fast Handover
KR101467794B1 (en) * 2007-11-27 2014-12-03 엘지전자 주식회사 Method of handover
WO2009080480A1 (en) * 2007-12-19 2009-07-02 Nokia Corporation Methods, apparatuses, system, and related computer program products for handover security
US8755793B2 (en) * 2008-01-04 2014-06-17 Qualcomm Incorporated Apparatus and methods to facilitate seamless handoffs between wireless communication networks
CN104994575B (en) * 2008-02-25 2019-12-06 北京三星通信技术研究有限公司 Method for updating user equipment position information
GB2458886A (en) * 2008-03-25 2009-10-07 Nec Corp Inter-network handover request message incorporating identifier of target gateway component
WO2009125283A2 (en) * 2008-04-08 2009-10-15 Nokia Corporation Method, apparatus and computer program product for enabling user control of a fallback capability for circuit switched domain support
CN101267668B (en) * 2008-04-16 2015-11-25 中兴通讯股份有限公司 Key generation method, Apparatus and system
US9706395B2 (en) * 2008-04-28 2017-07-11 Nokia Technologies Oy Intersystem mobility security context handling between different radio access networks
CN102572833B (en) * 2008-04-28 2016-08-10 华为技术有限公司 A kind of holding successional method, system and device of customer service
RU2494555C2 (en) * 2008-04-30 2013-09-27 Нокиа Сименс Нетуоркс Ой Transmitting node b load status information in self-organising network
US20090274302A1 (en) * 2008-04-30 2009-11-05 Mediatek Inc. Method for deriving traffic encryption key
CN101572862B (en) * 2008-05-02 2013-11-06 三星电子株式会社 Method and equipment for supporting intercommunication between 3G system and LTE system
WO2009146864A1 (en) * 2008-06-05 2009-12-10 Telefonaktiebolaget Lm Ericsson (Publ) Techniques for optimizing efficiency in a situation for a possible handover of a mobile terminal
US8638749B2 (en) 2008-06-06 2014-01-28 Qualcomm Incorporated Method and apparatus for inter-network handoff
CN101299884B (en) * 2008-06-16 2012-10-10 中兴通讯股份有限公司 Method and system for generating cryptographic-key identification identifier when transferring user equipment
CN101299666A (en) * 2008-06-16 2008-11-05 中兴通讯股份有限公司 Method and system for generating cryptographic-key identification identifier
CN102821382B (en) 2008-06-18 2015-09-23 上海华为技术有限公司 A kind of device for accessing
CN102625302B (en) * 2008-06-23 2016-03-30 华为技术有限公司 Cipher key derivative method, equipment and system
US20090316660A1 (en) * 2008-06-24 2009-12-24 Charles Perkins Method, system, and apparatus for handover amongst plurality of communication networks
JP4394730B1 (en) * 2008-06-27 2010-01-06 株式会社エヌ・ティ・ティ・ドコモ Mobile communication method and mobile station
US8245039B2 (en) * 2008-07-18 2012-08-14 Bridgewater Systems Corp. Extensible authentication protocol authentication and key agreement (EAP-AKA) optimization
CN102187599B (en) * 2008-08-15 2015-04-01 三星电子株式会社 Security protected non-access stratum protocol operation supporting method in a mobile telecommunication system
KR101246021B1 (en) 2008-08-25 2013-03-25 에스케이텔레콤 주식회사 System for Providing Authentication Service of Mobile Terminal and Method thereof
US9276909B2 (en) * 2008-08-27 2016-03-01 Qualcomm Incorporated Integrity protection and/or ciphering for UE registration with a wireless network
WO2010042733A1 (en) * 2008-10-08 2010-04-15 Citrix Systems, Inc. Systems and methods for connection management for asynchronous messaging over http
JP4435254B1 (en) * 2008-10-22 2010-03-17 株式会社エヌ・ティ・ティ・ドコモ Mobile communication method and switching center
TWI486083B (en) * 2008-11-10 2015-05-21 Interdigital Patent Holdings Enhancements for operation of a timer
US8538419B2 (en) * 2008-11-10 2013-09-17 Qualcomm Incorporated Method and apparatus to enable patching of user equipment context through retrieval of partial contexts from various network servers
CN101765094B (en) * 2008-12-22 2012-07-04 华为技术有限公司 Method for realizing switching of user equipment as well as device and system therefor
CN101883321B (en) * 2009-05-05 2014-03-19 中兴通讯股份有限公司 Method and system for acquiring access information and charging in multimedia broadcast multicast service
TWI430674B (en) * 2009-08-14 2014-03-11 Ind Tech Res Inst Security method in wireless communication method having relay node
US8605904B2 (en) * 2009-08-14 2013-12-10 Industrial Technology Research Institute Security method in wireless communication system having relay node
US8429728B2 (en) * 2009-08-24 2013-04-23 Alcatel Lucent Pre-registration security support in multi-technology interworking
ES2488132T3 (en) * 2009-10-05 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement in a telecommunication system
KR101718096B1 (en) * 2009-12-01 2017-03-20 삼성전자주식회사 Method and system for authenticating in wireless communication system
US9775027B2 (en) 2009-12-31 2017-09-26 Alcatel Lucent Method for interworking among wireless technologies
US9270587B2 (en) * 2010-01-08 2016-02-23 Qualcomm Incorporated Method and apparatus for routing messages of a positioning protocol in a wireless network
TWI450557B (en) * 2010-04-15 2014-08-21 Qualcomm Inc Apparatus and method for signaling enhanced security context for session encryption and integrity keys
US20110255691A1 (en) 2010-04-15 2011-10-20 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a utran-based serving network to a geran-based serving network
US9084110B2 (en) 2010-04-15 2015-07-14 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
CN101835152A (en) * 2010-04-16 2010-09-15 中兴通讯股份有限公司 Method and system for establishing reinforced secret key when terminal moves to reinforced UTRAN (Universal Terrestrial Radio Access Network)
BR112012026451B1 (en) 2010-04-16 2021-09-28 Qualcomm Incorporated EQUIPMENT AND METHOD FOR TRANSITIONING FROM A SERVER NETWORK NODE THAT SUPPORTS AN IMPROVED SECURITY CONTEXT TO A LEGACY SERVER NETWORK NODE
CN101835154B (en) * 2010-04-20 2016-03-30 中兴通讯股份有限公司 A kind of method and system setting up the air interface key of enhancing
US9264954B2 (en) 2010-04-28 2016-02-16 Qualcomm Incorporated Neighbor relation information management
US9294972B2 (en) * 2010-04-28 2016-03-22 Qualcomm Incorporated Neighbor relation information management
CN101867925A (en) * 2010-06-10 2010-10-20 中兴通讯股份有限公司 Air interface key processing method and system thereof
CN103262614A (en) * 2010-10-22 2013-08-21 诺基亚西门子通信公司 Method of optimizing data exchange in communications network
WO2012074336A2 (en) * 2010-12-02 2012-06-07 엘지전자 주식회사 Method and device for transmitting and receiving data in radio access system that supports multi-radio access technology
EP2512184B1 (en) * 2011-04-13 2017-07-19 OCT Circuit Technologies International Limited Process and apparatus for handling downlink transmission during network switching
WO2013009111A2 (en) * 2011-07-12 2013-01-17 엘지전자 주식회사 Method for performing a cooperative operation between heterogeneous networks and device for same
CN103999400B (en) * 2011-12-28 2016-10-12 仁荷大学校产学协力团 For sharing the authentication mode based on hobby of data safely
EP2810520B1 (en) * 2012-01-31 2016-04-27 Telefonaktiebolaget LM Ericsson (publ) Connection setup with an access selection of a terminal
US9088976B2 (en) * 2012-04-29 2015-07-21 Blackberry Limited Provisioning radio resources in a radio access network
KR101456697B1 (en) * 2012-05-09 2014-10-31 주식회사 케이티 Mobile communication and serving gprs support node(sgsn)
US20150173000A1 (en) * 2012-05-21 2015-06-18 Telefonaktiebolaget L M Ericsson (Publ) Mobile Station and a Wireless Access Point and Methods Therein in a Wireless Communications Network
EP2866497B1 (en) 2012-06-25 2019-08-07 Sony Corporation Information processing device, communication system, image processing method, and program
CN104854891A (en) 2012-12-06 2015-08-19 日本电气株式会社 Mtc key management for sending key from network to ue
EP2922325B1 (en) * 2012-12-19 2018-05-23 Huawei Technologies Co., Ltd. Method and apparatus for communication security processing
JP6309543B2 (en) * 2013-01-09 2018-04-11 株式会社Nttドコモ Protected radio access by radio base station (inter-eNB) carrier aggregation
WO2014185832A1 (en) * 2013-05-13 2014-11-20 Telefonaktiebolaget L M Ericsson (Publ) Mobility in mobile communications network
US9420503B2 (en) * 2014-01-21 2016-08-16 Cisco Technology, Inc. System and method for seamless mobility in a network environment
US9848368B2 (en) * 2014-04-25 2017-12-19 Telefonaktiebolaget Lm Ericsson (Publ) Network nodes and methods for handling traffic tracing of a user equipment
US10390224B2 (en) 2014-05-20 2019-08-20 Nokia Technologies Oy Exception handling in cellular authentication
US10484187B2 (en) 2014-05-20 2019-11-19 Nokia Technologies Oy Cellular network authentication
CN106664286B (en) * 2014-08-13 2020-09-11 宇龙计算机通信科技(深圳)有限公司 Switching method and switching system between heterogeneous networks
US9825937B2 (en) * 2014-09-23 2017-11-21 Qualcomm Incorporated Certificate-based authentication
KR102363180B1 (en) 2015-02-13 2022-02-14 닛본 덴끼 가부시끼가이샤 User Equipment(UE), First Communication Apparatus, Method performed by the First Communication Apparatus, and Method performed by the User Equipment
JP2016208112A (en) * 2015-04-16 2016-12-08 富士通株式会社 Communication system and base station
KR102237511B1 (en) * 2015-04-29 2021-04-07 삼성전자주식회사 Method and appratus for controlling communication of a portable terminal in an wireless communication system
KR101961301B1 (en) 2015-06-05 2019-03-25 콘비다 와이어리스, 엘엘씨 Integrated authentication for integrated small cell and WI-FI networks
SG10201605752PA (en) * 2016-07-13 2018-02-27 Huawei Int Pte Ltd A unified authentication work for heterogeneous network
US10068066B2 (en) * 2016-10-04 2018-09-04 International Business Machines Corporation Providing temporary contact information
US11095738B2 (en) * 2016-11-03 2021-08-17 Apple Inc. Push notifications for multiple user devices
WO2018083327A1 (en) * 2016-11-07 2018-05-11 Telefonaktiebolaget Lm Ericsson (Publ) Mission-critical push-to-talk
WO2018137255A1 (en) * 2017-01-26 2018-08-02 华为技术有限公司 Method, apparatus and system for protecting data
US10542463B2 (en) * 2017-02-05 2020-01-21 Nokia Of America Corporation System and method for secure cell redirection in wireless networks
US11363505B2 (en) 2017-04-11 2022-06-14 Ipcom Gmbh & Co. Kg Controlling network access for user equipment
US10136318B1 (en) 2017-06-21 2018-11-20 At&T Intellectual Property I, L.P. Authentication device selection to facilitate authentication via an updateable subscriber identifier
US20190014095A1 (en) 2017-07-06 2019-01-10 At&T Intellectual Property I, L.P. Facilitating provisioning of an out-of-band pseudonym over a secure communication channel
WO2019097458A1 (en) * 2017-11-16 2019-05-23 Telefonaktiebolaget Lm Ericsson (Publ) Replay protection for resume procedure
US20220159465A1 (en) * 2019-03-26 2022-05-19 Apple Inc. Integrity protection of uplink data
CN110166982B (en) * 2019-05-29 2022-04-05 深圳成谷科技有限公司 Switching method of vehicle-road cooperative network and related product
KR102381038B1 (en) * 2020-05-28 2022-03-30 고려대학교 산학협력단 Techniques for secure authentication of the controlled devices
US11202255B1 (en) 2020-07-31 2021-12-14 T-Mobile Usa, Inc. Cached entity profiles at network access nodes to re-authenticate network entities
US11696137B2 (en) 2020-07-31 2023-07-04 T-Mobile Usa, Inc. Detecting malicious small cells based on a connectivity schedule
US11595865B2 (en) * 2021-04-08 2023-02-28 Cisco Technology, Inc. Enforcing unique handover trigger thresholds for user equipment

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI109503B (en) * 1997-04-15 2002-08-15 Nokia Corp Prevention of packet loss during handover in a packet-based telecommunications network and handover procedure
SE517729C2 (en) * 2000-11-24 2002-07-09 Columbitech Ab Method for maintaining communication between units belonging to different communication networks
US6744753B2 (en) * 2001-11-01 2004-06-01 Nokia Corporation Local service handover
US7096022B2 (en) * 2002-10-08 2006-08-22 Ntt Docomo, Inc. System and method for supporting quality of service in vertical handovers between heterogeneous networks
US7280505B2 (en) * 2002-11-13 2007-10-09 Nokia Corporation Method and apparatus for performing inter-technology handoff from WLAN to cellular network
US20040236939A1 (en) * 2003-02-20 2004-11-25 Docomo Communications Laboratories Usa, Inc. Wireless network handoff key
US7512783B2 (en) * 2003-03-14 2009-03-31 Naghian Siamaek Provision of security services for an ad-hoc network
DE602004009596T2 (en) * 2003-09-12 2008-07-24 Ntt Docomo Inc. SAFE HANDOVER WITHIN A TERRITORY AND TERRITORY
EP1665855B1 (en) 2003-09-12 2007-11-07 NTT DoCoMo INC. Seamless handover in heterogeneous network
WO2005076564A1 (en) * 2004-02-06 2005-08-18 Telecom Italia S.P.A. Method and system for the secure and transparent provision of mobile ip services in an aaa environment
WO2005076649A1 (en) * 2004-02-10 2005-08-18 Forward Information Technologies Sa Method and system for seamless handover of mobile devices in heterogenous networks
KR20060023359A (en) * 2004-09-09 2006-03-14 (주)아이엠넷피아 Mobile terminal being capable of roamimg between different wireless networks

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101583130B (en) * 2009-06-18 2015-09-16 中兴通讯股份有限公司 The generation method and apparatus of air interface key
CN101583130A (en) * 2009-06-18 2009-11-18 中兴通讯股份有限公司 Air interface key producing method and device
CN102484844B (en) * 2009-09-30 2015-07-15 诺基亚公司 Apparatus and method for providing access to a local area network
US8958404B2 (en) 2009-09-30 2015-02-17 Nokia Corporation Apparatus and method for providing access to a local area network
US8787318B2 (en) 2010-02-03 2014-07-22 Huawei Technologies Co., Ltd. System and method for managing an access network re-selection
CN101925050A (en) * 2010-08-19 2010-12-22 华为技术有限公司 Generation method and device of security context
CN102457848A (en) * 2010-10-18 2012-05-16 中兴通讯股份有限公司 Concurrent processing method and system of re-authentication and switching
CN102457848B (en) * 2010-10-18 2015-12-16 中兴通讯股份有限公司 The concurrent processing method of a kind of discrimination weight and switching and system
CN107509199B (en) * 2012-05-10 2020-10-20 三星电子株式会社 Method for data message transmission by user equipment in wireless cellular network
US11051277B2 (en) 2012-05-10 2021-06-29 Samsung Electronics Co., Ltd Method and system for connectionless transmission during uplink and downlink of data packets
US10652862B2 (en) 2012-05-10 2020-05-12 Samsung Electronics Co., Ltd Method and system for connectionless transmission during uplink and downlink of data packets
CN107509199A (en) * 2012-05-10 2017-12-22 三星电子株式会社 The method for carrying out data-message transmission by user equipment in a wireless cellular network
CN103517379B (en) * 2012-06-30 2017-08-18 华为技术有限公司 A kind of method and apparatus of re-association
CN103517379A (en) * 2012-06-30 2014-01-15 华为技术有限公司 Reassociation method and device
CN103582057A (en) * 2012-07-27 2014-02-12 英特尔公司 Identifying coverage holes using inter-RAT handover measurements
US10051495B2 (en) 2012-07-27 2018-08-14 Intel Corporation Identifying coverage holes using inter-rat handover measurements
US9660710B2 (en) 2012-07-27 2017-05-23 Intel Corporation Identifying coverage holes using inter-rat handover measurements
CN108337027A (en) * 2012-07-27 2018-07-27 英特尔公司 Covering hole is identified using handover measurement between RAT
CN104854892A (en) * 2012-12-21 2015-08-19 高通股份有限公司 Method and device for deriving WLAN security context from WWAN security context
CN104854892B (en) * 2012-12-21 2019-03-26 高通股份有限公司 Method and apparatus for deriving wlan security context from WWAN security context
US10356670B2 (en) 2012-12-21 2019-07-16 Qualcomm Incorporated Deriving a WLAN security context from a WWAN security context
CN106899971B (en) * 2013-01-17 2022-03-04 苹果公司 Apparatus, system and method for communicating non-cellular access network information over a cellular network
CN106899971A (en) * 2013-01-17 2017-06-27 英特尔Ip公司 Device, system and the method for the non-cellular access network information that communicates over a cellular network
CN104247517B (en) * 2013-04-01 2018-07-31 华为技术有限公司 The method and apparatus of network is selected in visited place
CN104247517A (en) * 2013-04-01 2014-12-24 华为技术有限公司 Method and device for selecting network at visited location
CN104427584A (en) * 2013-08-19 2015-03-18 中兴通讯股份有限公司 Security context processing method and device
CN104427584B (en) * 2013-08-19 2019-08-16 南京中兴软件有限责任公司 Safe context processing method and processing device
CN106134252A (en) * 2014-03-28 2016-11-16 高通股份有限公司 The method and apparatus of the Systematic selection between coordinator node set
CN106134252B (en) * 2014-03-28 2019-05-21 高通股份有限公司 Method and apparatus for the Systematic selection between coordinator node set
CN106256146A (en) * 2014-06-02 2016-12-21 英特尔Ip公司 Obtain and use equipment and method that neighbouring WLAN information operates for LTE LAA
CN106256146B (en) * 2014-06-02 2019-09-03 英特尔Ip公司 Obtain and be used for using neighbouring WLAN information the device and method of LTE LAA operation
CN107005540B (en) * 2014-09-23 2020-01-17 高通股份有限公司 Support for blacklisting devices on WLAN access
CN107005540A (en) * 2014-09-23 2017-08-01 高通股份有限公司 Support pipes off the WLAN equipment accessed
US10674355B2 (en) 2014-11-03 2020-06-02 Qualcomm Incorporated Apparatuses and methods for wireless communication
CN106922216B (en) * 2014-11-03 2021-01-01 高通股份有限公司 Apparatus, method, and storage medium for wireless communication
CN106922216A (en) * 2014-11-03 2017-07-04 高通股份有限公司 Device for wireless communications and method
CN109155775B (en) * 2016-05-09 2020-11-17 华为技术有限公司 Mobile device, network node and method thereof
CN109155775A (en) * 2016-05-09 2019-01-04 华为技术有限公司 A kind of mobile device, network node and its method
CN109661829A (en) * 2016-08-05 2019-04-19 高通股份有限公司 For the connection between wireless device and local area network to be switched to the technology of Target Access Node from source access node
CN109661829B (en) * 2016-08-05 2022-04-19 高通股份有限公司 Techniques for handing off a connection between a wireless device and a local area network from a source access node to a target access node
US11343332B2 (en) * 2018-02-08 2022-05-24 Telefonaktiebolaget Lm Ericsson (Publ) Method for seamless migration of session authentication to a different stateful diameter authenticating peer

Also Published As

Publication number Publication date
AU2007232622B2 (en) 2010-04-29
JP5059096B2 (en) 2012-10-24
EP1841267A2 (en) 2007-10-03
WO2007114623A1 (en) 2007-10-11
CA2642822A1 (en) 2007-10-11
CA2642822C (en) 2013-01-15
US8462742B2 (en) 2013-06-11
AU2007232622A1 (en) 2007-10-11
EP1841267A3 (en) 2016-04-13
JP2009531952A (en) 2009-09-03
US20070249352A1 (en) 2007-10-25
CN101411115B (en) 2012-06-06
EP1841267B1 (en) 2019-06-12
KR101514845B1 (en) 2015-04-23
KR20090004896A (en) 2009-01-12

Similar Documents

Publication Publication Date Title
CN101411115B (en) System and method for optimizing authentication procedure during inter access system handovers
CN101523765B (en) System and method of providing user equipment initiated and assisted backward handover in heterogeneous wireless networks
KR100762644B1 (en) WLAN-UMTS Interworking System and Authentication Method Therefor
CN103096311B (en) The method and system of Home eNodeB secure accessing
KR101737425B1 (en) Mehthod and apparatus for managing security in a mobiel communication system supporting emergency call
EP2187561B1 (en) Method, system and devices for negotiating security capabilities while a terminal is moving
US9848323B2 (en) Method for resolving security issues using NH and NCC pairs in mobile communication system
CN108464027B (en) Supporting emergency services for unauthenticated users accessing 3GPP evolved packet core over WLAN
WO2018170617A1 (en) Network access authentication method based on non-3gpp network, and related device and system
US10004017B2 (en) Switching method and switching system between heterogeneous networks
US9148307B2 (en) System and method of handover decision for inter RAT handover
CN101102600A (en) Secret key processing method for switching between different mobile access systems
WO2011137823A1 (en) Key insulation method and device
KR100668660B1 (en) User authentication method for roaming service between portable internet and 3g network, and router of performing the same
Haddar et al. Securing fast pmipv6 protocol in case of vertical handover in 5g network
US10382958B2 (en) Methods and devices of registering, verifying identity of, and invalidating non-SIM mobile terminals accessing a wireless communication network
Rajavelsamy et al. A novel method for authentication optimization during handover in heterogeneous wireless networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120606

Termination date: 20200402